Point and Print Default Behavior Change
2021-08-11 02:20:07 Author: msrc-blog.microsoft.com(查看原文) 阅读量:56 收藏

Our investigation into several vulnerabilities collectively referred to as “PrintNightmare” has determined that the default behavior of Point and Print does not provide customers with the level of security required to protect against potential attacks.

Today, we are addressing this risk by changing the default Point and Print driver installation and update behavior to require administrator privileges. The installation of this update with default settings will mitigate the publicly documented vulnerabilities in the Windows Print Spooler service. This change will take effect with the installation of the security updates released on August 10, 2021 for all supported versions of Windows, and is documented as CVE-2021-34481.

This change may impact Windows print clients in scenarios where non-elevated users were previously able to add or update printers. However, we strongly believe that the security risk justifies this change. While not recommended, customers can manually disable this mitigation with a registry key, which is outlined in the following KB Article:

KB5005652 How to manage new Point and Print default driver installation behavior

Disabling this mitigation will expose your environment to the publicly known vulnerabilities in the Windows Print Spooler service and we recommend administrators assess their security needs before assuming this risk.

As always, we recommend customers install all security updates as soon as possible. More details on all updates can be found in the Microsoft Security Update Guide. Customers who have automatic updates enabled are automatically protected.

The MSRC Team


文章来源: https://msrc-blog.microsoft.com/2021/08/10/point-and-print-default-behavior-change/
如有侵权请联系:admin#unsafe.sh