Microsoft warns Windows users of critical unpatched cyberbug

By Laura Berrill
Microsoft warns its Windows users of an unpatched critical cybersecurity vulnerability helping hackers install malware on their systems

Microsoft has put out a warning about the existence of the unpatched bug which enables hackers to install malicious programmes and access key data on their systems.

Flaw described as a ‘PrintNightmare’

This critical flaw is present in the Windows Print Spooler service and is nicknamed 'PrintNightmare'. The US national cyber agency has also admitted that the attacker can exploit 'PrintNightmare' to take control of an affected system.

A spokesperson for the tech giant said the organisation was aware of the susceptibility and was investigating a remote code execution vulnerability that affects Windows Print Spooler. It added it and has assigned CVE-2021-34527 to the flaw and described the revelation as ‘an evolving situation.’

A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. Microsoft went on to warn that an attacker who successfully exploits this vulnerability could run arbitrary code with SYSTEM privileges. Cyber hackers could then install programs; view, change, or delete data; or create new accounts with full user rights, it reiterated.  And it confirmed the code that contains the vulnerability is in all versions of Windows.

The Print Spooler service runs by default on Windows, including on client versions of the OS, Domain Controllers, and many Windows Server instances. Vulnerabilities in the Windows Print Spooler service have been a headache for system administrators for years.

Disabling the disability

The US Cybersecurity and Infrastructure Security Agency (CISA) has encouraged administrators to disable the Windows Print spooler service in Domain Controllers and systems that do not print. Microsoft says it is working on a patch and has asked users to disable the Windows Print Spooler service, or disable inbound remote printing through Group Policy. It advises that if the latest batch of Windows updates are not yet on systems, users should do this and disable the print spool service.

Martin Lee, technical lead at Cisco Talos added that exploits such as these underline how important it is to both securely authenticate users and also be in a position to identify unusual network activity.



 

Share

Featured Articles

Advancing AI in Retail with Pick N Pay's Leon Van Niekerk

Pick N Pay's Head of Testing Leon Van Niekerk tells us at OpenText World Europe 2024 about its partnership with OpenText and how it plans to use AI

How Intel AI is Powering the 2024 Paris Olympic Games

Intel's AI technology is set to transform the Paris 2024 Olympic and Paralympic Games, enhancing experiences for athletes, spectators and global audiences

OpenText’s Muhi Majzoub: Engineering Platform Growth with AI

At OpenText World Europe 2024, we heard from EVP & Chief Product Officer Muhi Majzoub about OpenText’s latest product developments and future outlook

Top 100 Women 2024: Tanja Rueckert, Bosch - No. 6

Digital Transformation

Tech & AI LIVE London: One Month to Go

Digital Transformation

OpenText CEO Roundtable: The Future of Safe Enterprise AI

Digital Transformation