CISA releases emergency directive regarding PrintNightmare vulnerability
When CISA speaks up, it’s serious.
When you purchase through links on our site, we may earn an affiliate commission.Here’s how it works.
What you need to know
It’s all fun and games until the Cybersecurity and Infrastructure Security Agency (CISA) gets involved. If you thought PrintNightmare was a small problem affecting a few people, think again: It’s a big enough problem that it’s pushedCISAto publish an emergency directive to counter the Microsoft Windows Print Spooler service vulnerability (viaKim Zetter).
Here’s a piece of the directive, to give you an idea of what CISA is demanding of all Federal Civilian Executive Branch agencies.
In case you’re looking for those cumulative updates yourself, check out our coverage ofWindows' July Patch Tuesday. PrintNightmare is addressed in there, so it’s worth checking out if you’re afraid you’re at risk of being compromised.
PrintNightmare is no joke. Attackers who take advantage of thePrint Spooler service vulnerabilitycan install programs, view and modify data, and gain user rights by creating accounts on affected machines. Given these consequences, it’s no wonder CISA is stepping in to make sure government workers are protecting themselves as much as possible.
To give some perspective on the scope of the issue, another recent time CISA had to get its hands dirty and issue instructions to protect government machines was during the Hafnium-linkedMicrosoft Exchange Server situationin early 2021.
Get the Windows Central Newsletter
All the latest news, reviews, and guides for Windows and Xbox diehards.
Robert Carnevale is the News Editor for Windows Central. He’s a big fan of Kinect (it lives on in his heart), Sonic the Hedgehog, and the legendary intersection of those two titans, Sonic Free Riders. He is the author ofCold War 2395. Have a useful tip? Send it to robert.carnevale@futurenet.com.