Executive Summary

Informations
Name CVE-2021-34527 First vendor Publication 2021-07-02
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.

In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (Note: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):

  • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint
  • NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)
  • UpdatePromptSettings = 0 (DWORD) or not defined (default setting)

Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.

UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates.

Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare†, documented in CVE-2021-34527.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5
Os 8
Os 8
Os 7
Os 7
Os 11
Os 5
Os 5
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 6
Os 2

Metasploit Database

id Description
2021-07-08 Print Spooler Remote DLL Injection

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-Injectio...
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-3...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 21:28:21
  • Multiple Updates
2024-02-02 02:26:15
  • Multiple Updates
2024-02-01 12:24:06
  • Multiple Updates
2023-12-29 05:27:57
  • Multiple Updates
2023-09-05 13:20:31
  • Multiple Updates
2023-09-05 01:23:37
  • Multiple Updates
2023-09-02 13:19:07
  • Multiple Updates
2023-09-02 01:23:58
  • Multiple Updates
2023-08-12 13:25:14
  • Multiple Updates
2023-08-12 01:23:12
  • Multiple Updates
2023-08-11 13:17:29
  • Multiple Updates
2023-08-11 01:23:58
  • Multiple Updates
2023-08-06 13:15:28
  • Multiple Updates
2023-08-06 01:22:57
  • Multiple Updates
2023-08-04 13:15:50
  • Multiple Updates
2023-08-04 01:23:17
  • Multiple Updates
2023-07-14 13:15:53
  • Multiple Updates
2023-07-14 01:23:06
  • Multiple Updates
2023-03-29 02:18:03
  • Multiple Updates
2023-03-28 12:23:19
  • Multiple Updates
2022-12-03 13:02:57
  • Multiple Updates
2022-07-03 00:27:31
  • Multiple Updates
2022-05-25 21:27:29
  • Multiple Updates
2021-09-21 00:23:07
  • Multiple Updates
2021-08-05 01:43:12
  • Multiple Updates
2021-07-15 00:22:57
  • Multiple Updates
2021-07-08 09:22:48
  • Multiple Updates
2021-07-08 00:22:53
  • Multiple Updates
2021-07-07 17:22:45
  • Multiple Updates
2021-07-06 17:22:50
  • Multiple Updates
2021-07-03 05:22:47
  • First insertion