• 我的位置:
  • 首页
  • -
  • 漏洞预警
  • -
  • 操作系统
  • -
  • Windows Print Spooler 远程代码执行漏洞——POC已公开
    • CNNVD编号:未知
    • 危害等级: 高危 
    • CVE编号:CVE-2021-1675
    • 漏洞类型: 未知
    • 威胁类型:未知
    • 厂       商:未知
    • 漏洞来源:金山毒霸
    • 发布时间:2021-07-01
    • 更新时间:2021-07-01

    漏洞简介

    2021年6月8日,微软在6月份补丁日更新中通报并修复了Windows Print Spooler远程代码执行漏洞(CVE-2021-1675)。日前,该漏洞的POC已在网络上公开。

    Windows Print Spooler是Windows的打印机后台处理程序,广泛的应用于各种内网中,攻击者可以在漏洞环境中绕过RpcAddPrinterDriver的身份验证,并在打印服务器中安装恶意驱动程序。若攻击者所控制的用户在域中,则攻击者可以连接到DC中的Spooler服务,并利用该漏洞在DC中安装恶意驱动程序,从而可能控制整个域环境。

     

    该漏洞广泛存在于各个Windows版本中,利用复杂度为中,但由于成功利用该漏洞的攻击者可以完整的控制域环境,攻击可能造成的后果严重,所以该漏洞的利用价值极高。

     

    2021年6月29日,国外安全研究人员在GitHub上公开了Windows Print Spooler远程代码执行漏洞的POC。毒霸安全专家建议相关用户尽快升级系统以修复该漏洞,避免受到黑客攻击。

    漏洞公示

    暂无

    受影响实体

    - Windows Server 2008 R2 for x64-based Systems Service Pack 1

    - Windows Server 2008 for x64-based Systems Service Pack 2 (Server Coreinstallation)

    - Windows Server 2008 for x64-based Systems Service Pack 2

    - Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Coreinstallation)

    - Windows Server 2008 for 32-bit Systems Service Pack 2

    - Windows RT 8.1

    - Windows Server 2012 R2 (Server Core installation)

    - Windows Server 2012 R2

    - Windows Server 2012 (Server Core installation)

    - Windows Server 2012

    - Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Coreinstallation)

    - Windows 10 Version 1909 for ARM64-based Systems

    - Windows 10 Version 20H2 for ARM64-based Systems

    - Windows 10 Version 20H2 for 32-bit Systems

    - Windows 10 Version 21H1 for 32-bit Systems

    - Windows 10 Version 20H2 for x64-based Systems

    - Windows Server, version 2004 (Server Core installation)

    - Windows 10 Version 21H1 for ARM64-based Systems

    - Windows 10 Version 21H1 for x64-based Systems

    - Windows 8.1 for x64-based systems

    - Windows 8.1 for 32-bit systems

    - Windows 7 for x64-based Systems Service Pack 1

    - Windows 7 for 32-bit Systems Service Pack 1

    - Windows 10 Version 2004 for x64-based Systems

    - Windows 10 Version 2004 for ARM64-based Systems

    - Windows 10 Version 2004 for 32-bit Systems

    - Windows Server 2016  (Server Coreinstallation)

    - Windows Server 2016

    - Windows 10 Version 1607 for x64-based Systems

    - Windows 10 Version 1607 for 32-bit Systems

    - Windows 10 for x64-based Systems

    - Windows 10 for 32-bit Systems

    - Windows Server, version 20H2 (Server Core Installation)

    - Windows 10 Version 1909 for x64-based Systems

    - Windows 10 Version 1909 for 32-bit Systems

    - Windows Server 2019  (Server Coreinstallation)

    - Windows Server 2019

    - Windows 10 Version 1809 for ARM64-based Systems

    - Windows 10 Version 1809 for x64-based Systems

    - Windows 10 Version 1809 for 32-bit Systems

    补丁

    目前微软已修复该漏洞并发布了安全版本,毒霸安全团队强烈建议用户立即更新Windows至最新版本。

    若用户暂时无法进行补丁更新,可以通过禁用Print Spooler服务来缓解漏洞风险。

    临时解决方案:

    运行service.msc,在服务列表中找到PrintSpooler服务。


    右键打开服务属性,将服务类型修改为“禁用”,并停止该服务。