Friday, April 19, 2024

This crucial Windows update finally fixes the PrintNightmare vulnerability

Share

Microsoft has issued a new security patch for the issues surrounding the PrintNightmare vulnerability in Windows. This time around, Microsoft is changing the default Point and Print driver installation and update behavior to require administrator privileges.

According to Microsoft, this latest change comes because the company believed the default behavior of Point and Print did not provide its customers with “the level of security required to protect against potential attacks.” This basically addresses the issue from early August where a cybersecurity researcher managed to exploit the Windows Print Spooler and gain administrative privileges in Windows by using a custom print server.

The change will take effect with the latest security updates released for all versions of Windows as part of what’s known as “Patch Tuesday.” On Windows 10 version 21H1 (The May 2021 Update,) and the two more recent versions of Windows 10, you can head to Windows settings, click Update and Security, followed by Check for Updates. You can then look for KB5005033 in the list to apply the patch (and then this change) to your machine. Your PC will restart as part of the process.

“The installation of this update with default settings will mitigate the publicly documented vulnerabilities in the Windows Print Spooler service,” said Microsoft.

After installing this patch, the ability for non-elevated users to add or update printers might be impacted. Microsoft says that the security risks of PrintNightmare justify this change. If you still want non-elevated users to add or update printers to add or update printers, you can do so with a registry key. This, however, is not recommended as it will expose your PC to publicly known vulnerabilities in the Windows Print Spooler service.

PrintNightmare has been a tricky issue for Microsoft to fix. Since the vulnerabilities in the Windows Print Spooler service were first discovered back in July, Microsoft issued one big patch which it said addressed the issue. Security Researchers then dug deeper into the patch and exposed two other flaws beyond what Microsoft had already fixed.

To ensure that you’re protected against PrintNightmare, Microsoft urges you to update your PC as soon as possible. If you have automatic updates turned on, you’re automatically protected and won’t have any issues.

Read more

More News