Home Latest Cyber Security News | Network Security Hacking New Windows Print Spooler Zero-Day Bug Triggers Remote Attacks

New Windows Print Spooler Zero-Day Bug Triggers Remote Attacks

by Abeerah Hashim
Print Spooler zero-day hacking remote printers

It looks like the Print Spooler fiasco continues as more bugs surface online, triggering different attacks. Recently, a researcher has spotted another zero-day in Windows Print Spooler that an adversary may exploit to hack remote printers.

Print Spooler Zero-Day Bug Risks Remote Printers

Security researcher Benjamin Delpy has found a zero-day in Print Spooler triggering remote attacks. As per his findings, an adversary can easily target any Windows machine and gain SYSTEM access remotely via hacking the printer. It takes no driver installation nor any authentication to exploit the flaw.

According to Bleeping Computer, the bug exists in the “Queue-Specific Files” feature of the “Point and Pint” functionality of printers. Describing this feature, Microsoft states,

At printer installation time, a vendor-supplied installation application can specify a set of files, of any type, to be associated with a particular print queue.

Due to the flaw, the printer would execute malicious DLL when the attackers’ client would connect to the print server.

The researcher has demonstrated the exploit in a video by setting up a print server and connecting two printers.

Whereas he also created a test remote print server for anyone to check its printer for vulnerability.

Recommended Mitigations

As observed, this zero-day currently risks all existing versions of Windows. What makes this bug serious is its remote exploitability that may allow an adversary to spread laterally on the network.

Currently, no fix is available for it, and Microsoft hasn’t even announced any patches yet.

Nonetheless, the researcher has suggested some measures to mitigate the risks. These include,

  • Disabling outbound access to CIFS/SMB/RPC
  • Restricting the “Package point and print” to approved servers only, barring any unauthenticated users.

This vulnerability is different from the LPE flaw discovered recently and the chaotic PrintNightmare.

Let us know your thoughts in the comments.

You may also like