Multiple ransomware gangs pounce on ‘PrintNightmare’ vulnerability

The so-called PrintNightmare vulnerability in Microsoft software is turning into a dream for ransomware gangs. For the second time this week, security researchers have warned that extortionists exploited the critical flaw in an attempt to lock files and shake down victims. It shows how, more than a month after Microsoft disclosed the bug and urged users to update their software, a new round of exploitation is under way against vulnerable organizations. A ransomware group dubbed Vice Society recently seized on the PrintNightmare bug to move through an unnamed victim’s network and attempt to steal sensitive data, Talos, Cisco’s threat intelligence unit, said Thursday. A day earlier, cybersecurity firm CrowdStrike said that hackers using another type of ransomware had tried to use PrintNightmare to infect victims in South Korea. Neither Talos nor CrowdStrike named the targeted organizations. The PrintNightmare vulnerability affects how Windows’ Print Spooler manages interactions between computers and printers. […]

The post Multiple ransomware gangs pounce on ‘PrintNightmare’ vulnerability appeared first on CyberScoop.

Continue reading Multiple ransomware gangs pounce on ‘PrintNightmare’ vulnerability

Pegasus Spyware is Back, Twitter Hacker Arrested, 16 Year Old Printer Bug

Pegasus spyware and NSO Group are back in the news because of a data leak of 50,000 phone numbers, another “hacker” was arrested for the great Twitter hack of 2020, and how a 16 year old printer vulnerability is affecting millions of HP, Samsung, and X… Continue reading Pegasus Spyware is Back, Twitter Hacker Arrested, 16 Year Old Printer Bug

Nasty Windows Printer Driver Vulnerability

From SentinelLabs, a critical vulnerability in HP printer drivers:

Researchers have released technical details on a high-severity privilege-escalation flaw in HP printer drivers (also used by Samsung and Xerox), which impacts hundreds of millions of Windows machines.

If exploited, cyberattackers could bypass security products; install programs; view, change, encrypt or delete data; or create new accounts with more extensive user rights.

The bug (CVE-2021-3438) has lurked in systems for 16 years, researchers at SentinelOne said, but was only uncovered this year. It carries an 8.8 out of 10 rating on the CVSS scale, making it high-severity…

Continue reading Nasty Windows Printer Driver Vulnerability

CISA orders agencies to disable Microsoft Print Spooler in response to ‘PrintNightmare’ flaw

The Cybersecurity and Infrastructure Security Agency late Tuesday ordered federal agencies to disable the Microsoft Windows Print Spooler service because of an alarming flaw that could allow attackers to take over systems remotely. CISA, part of the Department of Homeland Security, gave agencies until midnight Wednesday to disable the service in response to the so-called “PrintNightmare” bug. Its “emergency directive” also ordered agencies to implement Microsoft security updates by July 20. The PrintNightmare issue has given Microsoft fits for weeks. It issued a patch last week that some security pros said didn’t work properly. On Tuesday, Microsoft issued another Print Spooler fix as part of its “Patch Tuesday” update, the latest of which also included answers for 13 “critical vulnerabilities” and four under active attack. “CISA has determined that this vulnerability poses an unacceptable risk to Federal Civilian Executive Branch agencies and requires emergency action,” CISA said in its PrintSpooler […]

The post CISA orders agencies to disable Microsoft Print Spooler in response to ‘PrintNightmare’ flaw appeared first on CyberScoop.

Continue reading CISA orders agencies to disable Microsoft Print Spooler in response to ‘PrintNightmare’ flaw

Critical ‘PrintNightmare’ bug in Microsoft’s Windows tech is still causing headaches

More than a week later, Microsoft is still trying to shake off its PrintNightmare. That’s the nickname for a bug for a proof-of-concept exploit accidentally published online on June 30. Microsoft on Tuesday issued an emergency update for the critical flaw, which affects all versions of Windows’ Print Spooler that manages interactions between computers and printers. The vulnerability could allow hackers to take over computers remotely. But on Thursday Microsoft had to fend off claims from researchers that its patch didn’t work. “Our investigation has shown that the … security update is working as designed and is effective against the known printer spooling exploits and other public reports collectively being referred to as PrintNightmare,” the company wrote. “All reports we have investigated have relied on the changing of default registry setting related to Point and Print to an insecure configuration.” Previously, the patch had encountered other problems, such as breaking connections […]

The post Critical ‘PrintNightmare’ bug in Microsoft’s Windows tech is still causing headaches appeared first on CyberScoop.

Continue reading Critical ‘PrintNightmare’ bug in Microsoft’s Windows tech is still causing headaches

Desktop hologram printer produces custom 3D motion art at home

Holograms are one of those sci-fi promises that always seem to remain just out of reach. Now a former MIT Media Lab researcher is crowdfunding a desktop 3D hologram printer that can create images that pop out in 3D, and even appear to move.Continue Rea… Continue reading Desktop hologram printer produces custom 3D motion art at home