Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

Microsoft Patches Dual Critical Security Flaws Related to Printers


Vectra the security company and discoverer of CVE-2016-3238 vulnerability that was patched with Microsoft's MS16-087 security update says the problem occurs within the way Windows operates the loading of printer driver as well as the way consumers make their connection with the printer.

Microsoft's Patch Tuesday Security Update MS16-087 for July that is among the 6 crucial security bulletins for the month fixes twin flaws within the components of Windows Print Spooler. One vulnerability, which is the most severe that received its patch on July 11, 2016, is exploitable either through drive-by download, by gaining admission into the printer locally, or via posing as the print server on the shared network which's subsequently relayed after being discovered automatically.

Microsoft says Print Spooler feature of Windows didn't correctly substantiate print drivers during printers' loading held on servers. The other vulnerability related to the previous, namely CVE-2016-3239 lets escalation of privileges for the attacker for modifying file system.

A large number of methods work for exploiting the CVE-2016-3238 vulnerability making it an extremely perilous problem for corporate functioning.

An attacker could hack an organization's online printers, possible by cracking frequently-used username and password combinations, alternatively through vulnerability exploitation to force into the printer followed with using malicious content to overwrite the printing drivers. Hacking into printers has become remarkably simple, like the recent Weev event showed. Softpedia.com posted this, July 12, 2016.

Functioning similar as servers, printers have several PCs linking up with them for downloading drivers as well as printing documents. This arrangement enables the hacker to, in technical terms, carry out watering hole assaults with the help of printers. Indeed drive-by downloads alternatively watering hole assaults are the techniques with which attack toolkits work.

The vulnerability CVE-2016-3238 can be described as the year's prominent security flaw, being simple for exploitation, enabling various ways to launch assaults, and impacting numerous end-users.

Another security update MS16-086 fixes vulnerability within VBScript/JScript engines of Windows PCs. This vulnerability lets execution of code remotely while impacts JScript 5.8 and VBScript 5.7. The vulnerability was fixed with Microsoft cautioning consumers who tried loading deceptive printer drivers.

» SPAMfighter News - 7/18/2016

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next