Microsoft acknowledges “PrintNightmare” remote code execution vulnerability affecting Windows Print Spooler service

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Microsoft has acknowledged a new remote code execution vulnerability that is currently affecting its Windows Print Spooler service. The exploit labeled “PrintNightmare” is currently being investigated by Microsoft, and the company confirmed that the code that contained the vulnerability is in all versions of Windows but it’s not clear yet if all versions of the OS are vulnerable.

The Windows Sprint Spooler is a component that manages the printing process on Windows PCs, and the Printnightmare remote code execution vulnerability can be exploited when the Windows Pint Soopler improperly performs privileged file operations. “An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights,” Microsoft explained.

While Microsoft is working on a fix for this remote code execution vulnerability, the company is recommending customers to apply the security updates released on June 8, 2021. IT Admins are also invited to disable the Print Spooler service via Powershell commands, though this will disable the ability to print both locally and remotely. Another workaround is to disable inbound remote printing through Group Policy, which will block the remote attack vector while allowing local printing.

You can learn more details about the different workarounds on this page, which Microsoft plans to update with more details about the severity of this vulnerability. We don’t know yet when Microsoft will be able to release a patch, but we’ll let you know once we have more information about a fix.