7.5
CVSSv2

CVE-2021-34481

Published: 16/07/2021 Updated: 28/12/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p><strong>UPDATE</strong> August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see <a href="support.microsoft.com/help/5005652">KB5005652</a>.</p>

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 2004

microsoft windows 10 20h2

microsoft windows 10 21h1

Github Repositories

Remote install printers from print server to local Windows system

Remote-Install-Printers Remote install printers from print server to local Windows system Notice after mitigation of CVE-2021-34481 for print driver installation admin privilege is required on local host Requirememnts Remote-Install-Priners tool requires: PowerShell 51 Modules: ActiveDirectory PrintManagement ImportExcel External Tools: Psexec (Psexec64exe) from Sysinter

Check patch for CVE-2021-34481

CVE-2021-34481 Check patch for CVE-2021-34481 (Windows Print Spooler Remote Code Execution Vulnerability) msrcmicrosoftcom/update-guide/vulnerability/CVE-2021-34481

Windows PrintNightmare vulnerability mitigation tool. A tool to start or stop print spooler service with ease for immediate workaround on system flaw. Keep spooler service "ON" during use only. "DISABLE" service startup. CODE BY SRINATH S BHAUMIK

Printnightmare Safe Tool Windows PrintNightmare vulnerability mitigation tool A tool to start or stop print spooler service with ease for immediate workaround on system flaw Keep spooler service "ON" during use only "DISABLE" service startup CODE BY SRINATH S BHAUMIK Available in "releases" extract all files in one directory execute Runbat A

Recent Articles

Microsoft Patch Tuesday bug drought: No, it's not climate change or unexpected code quality improvements
The Register • Thomas Claburn in San Francisco • 10 Aug 2021

Get our weekly newsletter It's just temporary relief from the typical monthly repair routine

Now is the winter of our discontent made glorious summer by the fact that it's August and Patch Tuesday brings word of only 44 vulnerabilities in Microsoft's software. No doubt there are more flaws to be found but for now Redmond's customers can enjoy a relatively light load of fixes. In fact you'd have to go back to December 2019 to find a more meager bug harvest. There's a bit of selective counting here however, given that Microsoft has been patching Edge's Chromium bugs separately. Among Tues...

You'll want to shut down the Windows Print Spooler service (yes, again): Another privilege escalation bug found
The Register • Richard Speed • 16 Jul 2021

PrintNightmare? More like Groundhog Day for admins

Microsoft has shared guidance revealing yet another vulnerability connected to its Windows Print Spooler service, saying it is "developing a security update." The latest Print Spooler service vuln has been assigned CVE-2021-34481, and can be exploited to elevate privilege to SYSTEM level via file operations. This can be used by malware already running on a Windows machine or a rogue user to fully compromise a bo The solution? For now, you can only "stop and disable the Print Spooler service," di...