CVE-2021-34527 Windows Print Spooler (PrintNightmare) Vulnerability – How to Ensure Secure Printing with ezeep

You may have heard of CVE-2021-34527, or as it is also known, the PrintNightmare vulnerability. It is a zero-day vulnerability impacting the Windows print spooler. A vulnerability that could lead to an attacker taking remote control of an affected system.

PrintNightmare Vulnerability, windows Print spooler
Print securely with our steps until Microsoft releases its update. Image by Pixabay.

Summer Update 2022

Even after one year of the PrintNightmare vulnerability, there is still no end in sight. Patches have been released July 2022 for the Windows Print Spooler and Windows Server. Make sure you keep up to date at Microsoft Support and install new patches as soon as possible, or consider cloud printing alternatives like ezeep Blue.

July 9, 2021 Update:

Currently, Microsoft aims to close this PrintNightmare security loophole on its next patch day, July 13, 2021. Until then, however, we recommend that ezeep customers take the following measures to ensure they can continue to print securely:

  • Via a group policy, deactivate the setting Allow Print Spooler to Accept Client Connections.
  • Until Microsoft releases an update, Map Additional Printers, as well as Windows Printer Mapping, should not be used. 

We recommend against deactivating the Print Service Spooler. This would mean that the use of ezeep may no longer be possible. 

Installation of patch causes problems on Zebra printers.

Apparently the installation of the security patch released by Microsoft (see July 7 Update below) causes Zebra printers and possibly other label printers to stop printing.

Microsoft and Zebra are already working on a fix, which is expected to be available in 1-2 days. If Zebra printers are in use, we strongly advise against installing the July 6 Microsoft patch.

July 7, 2021 Update:

Microsoft has now released an update which resolves the remote code issue:

“Updates a remote code execution exploit in the Windows Print Spooler service, known as “PrintNightmare”, as documented in CVE-2021-34527.”

For more details, visit the Microsoft support page.

We hope this information is of assistance to you, and now that the Microsoft update is released, things should be back to normal. Should you have any further questions, feel free to contact us via our support channels.

How Can Cloud-Based Solutions Offer Protection Against the PrintNightmare Vulnerability?

Eliminating your print servers and using a cloud-based print management solution could offer some protection against the PrintNightmare vulnerability and other similar vulnerabilities in the following ways:

  1. Reduced attack surface: By moving your print infrastructure to a cloud-based solution, you reduce the attack surface on your local network. The cloud service provider takes responsibility for securing and maintaining the infrastructure, which may include patching vulnerabilities like PrintNightmare.
  2. Regular updates and patches: Cloud-based print management providers typically maintain their infrastructure and apply security patches regularly. This means that you can benefit from the latest updates without having to manage them yourself.
  3. Vendor expertise: Cloud-based print management providers specialize in securing their infrastructure and services. They often have dedicated security teams that can address vulnerabilities quickly and efficiently.

It is obviously important to note that using a cloud-based print management solution doesn’t make you immune to all security threats. You should still follow best practices for securing your network, devices, and user accounts, and stay informed about the latest security updates and recommendations.

To learn more about ezeep Blue and our products, take a tour of our website!