0patch fix for new Windows PrintNightmare 0-day vulnerability (Aug. 5, 2021)

Windows[German]In the blog post PrintNightmare: Point-and-Print allows installation of arbitrary files I had reported about a new vulnerability in Windows. A remote print server, which can be reached by unauthorized persons, allows to install arbitrary malicious files on the clients via point-and-print. In the article I had also mentioned ways to mitigate it. Now ACROS Security has presented a free 0Patch solution for various Windows Server versions that prevents exploitation of the vulnerability.


Advertising

New attack vector print server

Security researcher Benjamin Delpy has published several variants of the attack vector for the printer interface. The attacker sets up a printer with a modified driver on a computer he controls. In the second step, he then installs this printer on another Windows computer using Point and Print. Through this move, he gains complete control over that computer even as a normal user. While this is only a local privilege escalation, it becomes a problem when the attacker, in conjunction with social engineering, gets a user to execute malicious code locally.

The 0Patch solution

The team at ACROS Security, which has been providing the 0Patch solution for years, analyzed the vulnerability and quickly developed a micropatch to render the vulnerability harmless. Mitja Kolsek brought this free solution to my attention via Twitter.

0Patch-Lösung

The details are described in this blog post from 0patch. The 0patch micropatches are available for free for the following products:

  1. Windows Server 2019 (updated with July 2021 Updates)
  2. Windows Server 2016 (updated with July 2021 Updates)
  3. Windows Server 2012 R2 (updated with July 2021 Updates)
  4. Windows Server 2012 (updated with July 2021 Updates)
  5. Windows Server 2008 R2 (updated with January 2020 Updates, no Extended Security Updates)
  6. Windows Server 2008 R2 (updated with January 2021 Updates, first year of Extended Security Updates only)
  7. Windows Server 2008 R2 (updated with July 2021 Updates, second year of Extended Security Updates)
  8. Windows 10 v21H1 (updated with July Updates)
  9. Windows 10 v20H2 (updated with July Updates)
  10. Windows 10 v2004 (updated with July Updates)
  11. Windows 10 v1909 (updated with July Updates)
  12. Windows 10 v1903 (updated with December 2020 Updates – latest before end of support)
  13. Windows 10 v1809 (updated with May 2021 Updates – latest before end of support)
  14. Windows 10 v1803 (updated with May 2021 Updates – latest before end of support)
  15. Windows 10 v1709 (updated with October 2020 Updates – latest before end of support)
  16. Windows 7 (updated with January 2020 Updates, no Extended Security Updates)
  17. Windows 7 (updated with January 2021 Updates, first year of Extended Security Updates only)
  18. Windows 7 (updated with July 2021 Updates, second year of Extended Security Updates)

Notes on how the 0patch agent works, which loads the micropatches into memory at the runtime of an application, can be found in the blog posts (such as here).


Advertising

Similar articles:
Windows 7: Forcing February 2020 Security Updates – Part 1
Windows 7: Securing with the 0patch solution – Part 2
0patch supports Office 2010 with micro patches after the end of support (EOL)
Windows 7/Server 2008/R2: 0patch delivers security patches after support ends
Project: Windows 7/Server 2008/R2 Life Extension & 0patch one month trial
0patch: Fix for Internet Explorer 0-day vulnerability CVE-2020-0674
0patch: Fix for Windows Installer flaw CVE-2020-0683
0patch fix for Windows GDI+ vulnerability CVE-2020-0881
0-day vulnerability in Windows Adobe Type Library
0patch fixes CVE-2020-0687 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1048 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1015 in Windows 7/Server 2008 R2
0patch for 0-day RCE vulnerability in Zoom for Windows
Windows Server 2008 R2: 0patch fixes SIGRed vulnerability
0patch fixes CVE-2020-1113 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1337 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1530 in Windows 7/Server 2008 R2
0patch fixes Zerologon (CVE-2020-1472) vulnerability in Windows Server 2008 R2
0patch fixes CVE-2020-1062 in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1300 in Windows 7/Server 2008 R2
0patch fixes 0-day vulnerability in Windows 7/Server 2008 R2
0patch fixes CVE-2020-1013 in Windows 7/Server 2008 R2
0patch fixes a Local Privilege Escalation 0-day in Sysinternals PsExec
0patch fixes Windows Installer 0-day Local Privilege Escalation vulnerability
0patch fixes 0-day in Internet Explorer
0patch fixes CVE-2021-26877 in the DNS server of Windows Server 2008 R2
0patch fixes Windows Installer LPE-Bug (CVE-2021-26415)
0Patch provides support for Windows 10 version 1809 after EOL
Windows 10 V180x: 0Patch fixes IE vulnerability CVE-2021-31959
0Patch Micropatches for PrintNightmare Vulnerability (CVE-2021-34527)


Cookies helps to fund this blog: Cookie settings
Advertising


##1

This entry was posted in Security, Windows and tagged , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *