08 July 2021

Microsoft rolls out emergency patch for critical PrintNightmare flaw

Microsoft has deployed a patch for a vulnerability so critical that even older, unsupported versions of Windows are receiving it. On Tuesday, the company rolled out a fix for the PrintNightmare flaw, (a serious security hole in the Windows Print spooler service) a problem that could allow an attacker to take over a compromised computer to install software, modify data and create new user accounts. Microsoft clearly considered the flaw so severe that it released the patch out of band this week rather than wait until next week's July Patch Tuesday.

Accessible through Windows Update, the patch is available for most versions of Windows for clients and servers, including Windows 7, 8.1 and 10, as well as Server 2004, 2008 and 2019.

The only versions without an available patch are Windows 10 Version 1607, Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2016 and Windows Server 2016 (Server Core installation). Microsoft said that these versions will be updated shortly after July 6.

Individual users should check Windows Update to download and install the patch, while organizations should deploy the update through their patch management system.

www.techrepublic.com


No comments:

Post a Comment