Microsoft’s PrintNightmare fix has once again disrupted the normal use of printers

Because of the PrintNightmare vulnerability, Microsoft has spent several months repairing it. This vulnerability is more harmful and troublesome in terms of repairing.

In the cumulative update released this week, Microsoft has fixed this security vulnerability. According to Microsoft’s instructions, the finalization will solve four potential security issues.

The good news is that the vulnerabilities may have been successfully repaired. The bad news is that the repair program introduced by Microsoft has once again caused a large number of corporate printers to become unusable.

Every time a user tries to print, the system will pop up a prompt asking to fill in the administrator’s credentials, and Microsoft has investigated that the fault is related to the driver used by the printer.

KB4566782 ThinkPad

Microsoft writes:

Error Description
After installing KB5005033 or a later update, certain printers in some environments using Point and Print may display a “Trust this printer” prompt and require administrator credentials to install when an application tries to access print to a print server or a print client connects to a print server. This is caused by a printer driver using the same file name on the print client and the print server, but the server has a newer version of the file. When the print client connects to the print server, it finds a newer driver file and is prompted to update the drivers on the print client, but the file in the package

Workaround: Make sure that you are using the latest drivers for all of your printing devices and, if possible, use the same version of the printer driver on the print client and the print server.

Solution: This problem is fixed externally by adjusting the printer drivers in your environment. If updating the drivers in your environment does not solve the problem, please contact the support of your printer manufacturer (OEM). For more information, see Q1 / A1 in the Frequently Asked Questions section of KB5005652.

Via: Winfuture