Zero-day vulnerability in Windows Server

Code Injection
CVE-2021-34527

The PoC-code for this vulnerability was being made publicly available by mistake before official patch release. The vulnerability is considered a zero-day.

Vulnerability details

Advisory: SB2021070204 - Remote code execution in Microsoft Windows Print Spooler

Vulnerable component: Windows Server

CVE-ID: CVE-2021-34527

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Description:

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation within the RpcAddPrinterDriverEx() function. A remote user can send a specially crafted request to the Windows Print Spooler and execute arbitrary code with SYSTEM privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being considered a zero-day and dubbed PrintNightmare. This is a different vulnerability than #VU54508 (CVE-2021-1675).