Windows Print Spooler Remote Code Execution Vulnerability

PrintNightmare Patch verfügbar

Schwachstelle kann geschlossen werden

Microsoft hat nachgearbeitet und am 14.September einen weiteren Patch veröffentlicht, der die Sicherheitsanfälligkeit CVE-2021-36958 beheben soll.

PrintNightmare Patch verfügbar

PrintNightmare Patch 2 September 2021 verfügbar für folgende Systeme:

ProduktSchweregradArticleDownloadDetails
Windows Server 2012 R2 (Server Core installation)Important5005613Monthly RollupCVE-2021-36958
Windows Server 2012 R2 (Server Core installation)Important5005627Security OnlyCVE-2021-36958
Windows Server 2012 R2Important5005613Monthly RollupCVE-2021-36958
Windows Server 2012 R2Important5005627Security OnlyCVE-2021-36958
Windows Server 2012 (Server Core installation)Important5005623Monthly RollupCVE-2021-36958
Windows Server 2012 (Server Core installation)Important5005607Security OnlyCVE-2021-36958
Windows Server 2012Important5005623Monthly RollupCVE-2021-36958
Windows Server 2012Important5005607Security OnlyCVE-2021-36958
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Important5005633Monthly RollupCVE-2021-36958
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)Important5005615Security OnlyCVE-2021-36958
Windows Server 2008 R2 for x64-based Systems Service Pack 1Important5005633Monthly RollupCVE-2021-36958
Windows Server 2008 R2 for x64-based Systems Service Pack 1Important5005615Security OnlyCVE-2021-36958
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Important5005606Monthly RollupCVE-2021-36958
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)Important5005618Security OnlyCVE-2021-36958
Windows Server 2008 for x64-based Systems Service Pack 2Important5005606Monthly RollupCVE-2021-36958
Windows Server 2008 for x64-based Systems Service Pack 2Important5005618Security OnlyCVE-2021-36958
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Important5005606Monthly RollupCVE-2021-36958
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)Important5005618Security OnlyCVE-2021-36958
Windows Server 2008 for 32-bit Systems Service Pack 2Important5005606Monthly RollupCVE-2021-36958
Windows Server 2008 for 32-bit Systems Service Pack 2Important5005618Security OnlyCVE-2021-36958
Windows RT 8.1Important5005613Monthly RollupCVE-2021-36958
Windows 8.1 for x64-based systemsImportant5005613Monthly RollupCVE-2021-36958
Windows 8.1 for x64-based systemsImportant5005627Security OnlyCVE-2021-36958
Windows 8.1 for 32-bit systemsImportant5005613Monthly RollupCVE-2021-36958
Windows 8.1 for 32-bit systemsImportant5005627Security OnlyCVE-2021-36958
Windows 7 for x64-based Systems Service Pack 1Important5005633Monthly RollupCVE-2021-36958
Windows 7 for x64-based Systems Service Pack 1Important5005615Security OnlyCVE-2021-36958
Windows 7 for 32-bit Systems Service Pack 1Important5005633Monthly RollupCVE-2021-36958
Windows 7 for 32-bit Systems Service Pack 1Important5005615Security OnlyCVE-2021-36958
Windows Server 2016 (Server Core installation)Important5005573Security UpdateCVE-2021-36958
Windows Server 2016Important5005573Security UpdateCVE-2021-36958
Windows 10 Version 1607 for x64-based SystemsImportant5005573Security UpdateCVE-2021-36958
Windows 10 Version 1607 for 32-bit SystemsImportant5005573Security UpdateCVE-2021-36958
Windows 10 for x64-based SystemsImportant5005569Security UpdateCVE-2021-36958
Windows 10 for 32-bit SystemsImportant5005569Security UpdateCVE-2021-36958
Windows Server, version 20H2 (Server Core Installation)Important5005565Security UpdateCVE-2021-36958
Windows 10 Version 20H2 for ARM64-based SystemsImportant5005565Security UpdateCVE-2021-36958
Windows 10 Version 20H2 for 32-bit SystemsImportant5005565Security UpdateCVE-2021-36958
Windows 10 Version 20H2 for x64-based SystemsImportant5005565Security UpdateCVE-2021-36958
Windows Server, version 2004 (Server Core installation)Important5005565Security UpdateCVE-2021-36958
Windows 10 Version 2004 for x64-based SystemsImportant5005565Security UpdateCVE-2021-36958
Windows 10 Version 2004 for ARM64-based SystemsImportant5005565Security UpdateCVE-2021-36958
Windows 10 Version 2004 for 32-bit SystemsImportant5005565Security UpdateCVE-2021-36958
Windows 10 Version 21H1 for 32-bit SystemsImportant5005565Security UpdateCVE-2021-36958
Windows 10 Version 21H1 for ARM64-based SystemsImportant5005565Security UpdateCVE-2021-36958
Windows 10 Version 21H1 for x64-based SystemsImportant5005565Security UpdateCVE-2021-36958
Windows 10 Version 1909 for ARM64-based SystemsImportant5005566Security UpdateCVE-2021-36958
Windows 10 Version 1909 for x64-based SystemsImportant5005566Security UpdateCVE-2021-36958
Windows 10 Version 1909 for 32-bit SystemsImportant5005566Security UpdateCVE-2021-36958
Windows Server 2019 (Server Core installation)Important5005568Security UpdateCVE-2021-36958
Windows Server 2019Important5005568Security UpdateCVE-2021-36958
Windows 10 Version 1809 for ARM64-based SystemsImportant5005568Security UpdateCVE-2021-36958
Windows 10 Version 1809 for x64-based SystemsImportant5005568Security UpdateCVE-2021-36958
Windows 10 Version 1809 for 32-bit SystemsImportant5005568Security UpdateCVE-2021-36958

Security Updates 2021-09-17 Patch 2 Print Nightmare

Der Patch 1 schützte nur, wenn folgende Richtlinie nicht konfiguriert wurde.

PrintNightmare Patch verfügbar

Diese Registry-Schlüssel, wenn vorhanden müssen den Wert 0 = aufweisen. Sind die Schlüssel nicht vorhanden schützt der Patch ebenfalls!

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint
DWORD-Wert (32-Bit)
NoWarningNoElevationOnInstall = 0
UpdatePromptSettings = 0

Stehen die Werte auf = 1 weichen diese Einstellung vom Standard ab, und der Patch schützt nicht!