服务公告

全部公告 > 安全公告 > Windows Print Spooler远程代码执行0day漏洞预警 (CVE-2021-34527)

Windows Print Spooler远程代码执行0day漏洞预警 (CVE-2021-34527)

2021-07-02

一、概要

近日,华为云关注到微软官方发布Windows Print Spooler远程代码执行0day漏洞(CVE-2021-34527)安全公告,代号PrintNightmare,该漏洞与6月份官方披露的Windows Print Spooler远程代码执行漏洞(CVE-2021-1675)类似但不完全相同。攻击者利用漏洞可绕过RpcAddPrinterDriverEx的安全验证,并在打印服务器中安装恶意的驱动程序,如果攻击者所控制的用户在域中,则攻击者可以连接到DC中的Spooler服务,并利用该漏洞在DC中安装恶意的驱动程序,完全的控制整个域环境。目前Exp已扩散,风险较高。

Windows Print Spooler是Windows的打印机后台处理程序,广泛运用于各种内网中。华为云提醒使用Windows Print Spooler的用户及时安排自检并做好安全加固以降低安全风险。

参考链接:https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527

二、威胁级别

威胁级别:【严重】

(说明:威胁级别共四级:一般、重要、严重、紧急)

三、漏洞影响范围

影响版本:

Windows Server, version 20H2 (Server Core Installation)

Windows Server, version 2004 (Server Core installation)

Windows Server, version 1909 (Server Core installation)

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows RT 8.1

Windows 8.1 for x64-based systems

Windows 8.1 for 32-bit systems

Windows 7 for x64-based Systems Service Pack 1

Windows 7 for 32-bit Systems Service Pack 1

Windows 10 Version 21H1 for x64-based Systems

Windows 10 Version 21H1 for ARM64-based Systems

Windows 10 Version 21H1 for 32-bit Systems

Windows 10 Version 20H2 for x64-based Systems

Windows 10 Version 20H2 for ARM64-based Systems

Windows 10 Version 20H2 for 32-bit Systems

Windows 10 Version 2004 for x64-based Systems

Windows 10 Version 2004 for ARM64-based Systems

Windows 10 Version 2004 for 32-bit Systems

Windows 10 Version 1909 for x64-based Systems

Windows 10 Version 1909 for ARM64-based Systems

Windows 10 Version 1909 for 32-bit Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for 32-bit Systems

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

四、安全建议

1、微软官方已发布修复补丁,受影响用户可通过官方发布的补丁进行修复,补丁下载地址:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527

2、若无法及时安装补丁,可通过以下官方提供的方法进行排查和缓解:

检查Print Spooler 服务是否运行(以域管理员身份运行)

Get-Service -Name Spooler

如果Print Spooler服务正在运行或者未被禁用,可选择以下方法进行操作(二选一):

方法1、禁用Print Spooler 服务,在powershell中运行如下命令

Stop-Service -Name Spooler -Force

Set-Service -Name Spooler -StartupType Disabled

方法2、通过配置组策略禁用入站远程打印。

在组策略编辑器(gpedit.msc)中依次找到管理模板--->打印机,将“允许打印后台处理程序接受客户端连接”设置为禁用。

为确保数据安全,建议重要业务数据进行异地备份。

注:修复漏洞前请将资料备份,并进行充分测试。