Image of Information Security Expert

PrintNightmare - CVE-2021-34527 Exploit Report

Overview
PrintNightmare is a critical vulnerability in the Windows Print Spooler service that allows remote code execution (RCE) and local privilege escalation (LPE). Exploited via printer driver installation APIs, this bug impacted all supported versions of Windows.
Technical Details
The vulnerability results from improper privilege checks when performing file operations in the Print Spooler. Remote attackers with low-privileged access can exploit it to load arbitrary DLLs as SYSTEM. It affects `RpcAddPrinterDriverEx()` functionality.
MITRE ATT&CK Mapping

View this mapping using official MITRE ATT&CK Navigator
Detection and Mitigation
References