Until an update is available from Microsoft (an update is now available), two workarounds are described, one of which will allow Printix printing to continue working.
- Disable inbound remote printing through Group Policy
Yes, Printix printing will continue to work if you choose this workaround where you Disable the Allow Print Spooler to accept client connections setting. - Disable the Print Spooler service
No, Printix printing will stop working if you choose this workaround.
We recommend you keep yourself updated via the Microsoft Security Response Center where you can read more about the status and the described workarounds:
- Windows Print Spooler Remote Code Execution Vulnerability (CVE-2021-34527)
By the way, Printix is not a component loaded and running in the scope of the Windows spooler, so the direct threat is not there. Printix of course use API calls to the Windows spooler API, but this can not infect (load DLL) into the Printix process space.
The CVE-2021-34527 has also been publicly known under the nickname PrintNightmare.
Friendly regards
The Printix Team
Comments
0 comments
Article is closed for comments.