Alert - Vulnerability in the Windows Print Spooler Service – UPDATE 1

Number: AL21-015 UPDATE 1
Date: 16 July 2021
Updated: 10 August 2021

AUDIENCE

This Alert is intended for IT professionals and managers of notified organizations.

PURPOSE

An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.

OVERVIEW

Microsoft has published a knowledge base article describing CVE-2021-34481, a new privilege elevation vulnerability in the Windows Print Spooler service [1]. It is unrelated to the previously released PrintNightmare vulnerability described in the Cyber Centre Alert AL21-011 [2].

DETAILS

On 15 July 2021 Microsoft published a knowledge base article [1] describing CVE-2021-34481, a local privilege elevation vulnerability in which the Windows Print Spooler service improperly performs privileged file operations. An actor exploiting this vulnerability could run arbitrary code with SYSTEM privileges. The actor could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerability, an actor must have the ability to execute code on the affected system.

As reported in the Cyber Centre Alert AL21-011 [2], the Windows Print Spooler has been the source of several recent vulnerabilities. Although the present vulnerability is associated with the same service, it is otherwise unrelated, and would need to be addressed by a separate update.

 

UPDATE 1

On 10 August 2021, Microsoft revised the impact of this vulnerability from local privilege escalation to remote code execution. This change occurred after Microsoft completed their investigation of the vulnerability [1].

MITIGATION

Currently the only known mitigation for CVE-2021-34481 is to disable the Print Spooler service, as described in the knowledge base article [1]. This will impede the ability to print.

 

UPDATE 1

On 10 August 2021, mitigation for CVE-2021-34481 was released as part of the August 2021 Security Updates [3]. The provided update changes the default behaviour of Point and Print to now require administrative privileges when adding or updating print drivers [4]. Microsoft has released guidance for organizations that still require non-administrative users to install or update print drivers [5]. Note that following this guidance will return the system to a vulnerable state.

REFERENCES

[1] Windows Print Spooler Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34481

[2] AL21-011 Windows Print Spooler Vulnerability Remains Unpatched
https://cyber.gc.ca/en/alerts/windows-print-spooler-vulnerability-remains-unpatched

[3] AV21-385 Microsoft Security Advisory – August 2021 Monthly Rollup
https://www.cyber.gc.ca/en/alerts/microsoft-security-advisory-august-2021-monthly-rollup

[4] Point and Print Default Behavior Change
https://msrc-blog.microsoft.com/2021/08/10/point-and-print-default-behavior-change/

[5] KB5005652—Manage new Point and Print default driver installation behavior (CVE-2021-34481)
https://support.microsoft.com/en-us/topic/kb5005652-manage-new-point-and-print-default-driver-installation-behavior-cve-2021-34481-873642bf-2634-49c5-a23b-6d8e9a302872


NOTE TO READERS

The Canadian Centre for Cyber Security (Cyber Centre) operates as part of the communications Security Establishment. We are Canada's national authority on cyber security and we lead the government's response to cyber security events. As Canada's national computer security incident response team, the Cyber Centre works in close collaboration with government departments, critical infrastructure, Canadian businesses and international partners to prepare for, respond to, mitigate, and recover from cyber events. We do this by providing authoritative advice and support, and coordinating information sharing and incident response. The Cyber Centre is outward-facing, welcoming partnerships that help build a stronger, more resilient cyber space in Canada.

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: