C/C++教程

Windows Print Spooler 远程代码执行漏洞(CVE-2021-1675)

本文主要是介绍Windows Print Spooler 远程代码执行漏洞(CVE-2021-1675),对大家解决编程问题具有一定的参考价值,需要的程序猿们随着小编来一起学习吧!

点击上方 订阅话题 第一时间了解漏洞威胁

图片

0x01 漏洞描述

Windows Print Spooler是Windows的打印机后台处理程序,广泛的应用于各种内网中。

图片

微软在2021年6月的安全更新中修复了一处 Windows Print Spooler 远程代码执行漏洞(CVE-2021-1675)。今天,360漏洞云监测到安全研究人员公布了该漏洞的POC。

该漏洞源于Windows Print Spooler未能正确地实施安全限制,攻击者可绕过RpcAddPrinterDriver的安全检查,在打印机服务器上安装恶意驱动程序。域用户可连接到域控制器中的Spooler服务在域控制器中安装恶意驱动,从而完全控制整个域。该漏洞可用于实现本地特权提升和远程代码执行(远程代码执行需要Spooler服务上经过认证的用户)。

0x02 危害等级

严重:7.8

0x03 漏洞复现

360漏洞云已于第一时间复现了该漏洞,演示如下:

图片

完整POC代码已在360漏洞云情报平台发布,360漏洞云情报平台用户可通过平台下载进行安全检测。

0x04 影响版本

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server, version 2004 (Server Core installation)

Windows RT 8.1

Windows 8.1 for x64-based systems

Windows 8.1 for 32-bit systems

Windows 7 for x64-based Systems Service Pack 1

Windows 7 for 32-bit Systems Service Pack 1

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows Server, version 20H2 (Server Core Installation)

Windows 10 Version 20H2 for ARM64-based Systems

Windows 10 Version 20H2 for 32-bit Systems

Windows 10 Version 20H2 for x64-based Systems

Windows 10 Version 2004 for x64-based Systems

Windows 10 Version 2004 for ARM64-based Systems

Windows 10 Version 2004 for 32-bit Systems

Windows 10 Version 21H1 for 32-bit Systems

Windows 10 Version 21H1 for ARM64-based Systems

Windows 10 Version 21H1 for x64-based Systems

Windows 10 Version 1909 for ARM64-based Systems

Windows 10 Version 1909 for x64-based Systems

Windows 10 Version 1909 for 32-bit Systems

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

0x05 修复建议

微软已发布补丁修复漏洞,用户请尽快下载安装更新:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1675

0x06 获取本情报的更多详情

建议您订阅360漏洞云-漏洞情报服务,获取更多漏洞情报详情以及处置建议,让您的企业远离漏洞威胁。

电话:010-52447660

邮箱:loudongyun@360.cn

网址:https://loudongyun.360.cn

转载自https://mp.weixin.qq.com/s/piUzgfBtuRPZo09dlk9SgA

</article>
这篇关于Windows Print Spooler 远程代码执行漏洞(CVE-2021-1675)的文章就介绍到这儿,希望我们推荐的文章对大家有所帮助,也希望大家多多支持为之网!