Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2021-34481

Опубликовано: 15 июл. 2021
Источник: msrc
CVSS3: 8.8
EPSS Средний

Описание

Windows Print Spooler Remote Code Execution Vulnerability

A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

UPDATE August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see KB5005652.

FAQ

Why did the security impact change from elevation of privilege to remote code execution?

We became aware of a remote attack scenario for this vulnerability and revised our assessment accordingly.

Did the July 2021 security update introduce this vulnerability?

No, the vulnerability existed before the July 13, 2021 security update. We recommend that Microsoft customers install the latest security updates.

Why did the Point and Print default behavior change?

Please see KB5005652.

Обновления

ПродуктСтатьяОбновление
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)

Показывать по

Возможность эксплуатации

Publicly Disclosed

Yes

Exploited

No

Latest Software Release

Exploitation More Likely

Older Software Release

Exploitation More Likely

DOS

N/A

EPSS

Процентиль: 96%
0.30378
Средний

8.8 High

CVSS3

Связанные уязвимости

CVSS3: 8.8
nvd
почти 4 года назад

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p><strong>UPDATE</strong> August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see <a href="https://support.microsoft.com/help/5005652">KB5005652</a>.</p>

CVSS3: 9.8
github
около 3 лет назад

Windows Print Spooler Elevation of Privilege Vulnerability

CVSS3: 7.8
fstec
около 4 лет назад

Уязвимость диспетчера очереди печати Windows Print Spooler операционных систем Windows, позволяющая нарушителю повысить привилегии

EPSS

Процентиль: 96%
0.30378
Средний

8.8 High

CVSS3