Articles » Science and Technology » Software » Windows: Solving 0x0000011b Error When Connecting to Shared Printer
Windows: Solving 0x0000011b Error When Connecting to Shared Printer

Windows: Solving 0x0000011b Error When Connecting to Shared Printer

Last Updated on March 4, 2023

An issue may occur while connecting your Windows to a shared printer. For example, when you find an error as follows:

Windows cannot connect to the printer.
Operation failed with error 0x0000011b

To address this issue, we have the following methods you can try.

1. Uninstall security update (KB5005565)

If you have installed a windows security update (KB5005565), this update may cause this issue ​[1]​. You can try to uninstall this update in several steps, as follows:

  • go to Windows Settings,
  • then go to Apps > Apps & features,
  • under Related settings, click Programs and Features,
  • then, in the left navigation, click on View installed updates,
  • find Security Update for Microsoft Windows (KB5005565), right-click and uninstall it.
Navigating to Program and Features settings in Windows 10.
Fig 1. Navigating to Program and Features settings in Windows 10.

If this method does not solve the issue, you can try the following method.

2. Modify Registry Editor

Another way to fix this problem is by disabling the CVE-2021-1678 mitigation ​[2]​. You can do it only by using Regedit, as follows:

  • on the server computer (where the printer is shared), open Registry Editor as administrator.
    It can be done by clicking the Windows start menu, typing regedit, and then clicking on Run as administrator,
  • navigate to Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Print,
  • find the entry named RpcAuthnLevelPrivacyEnabled and set the value to 0 (zero), or if you couldn’t find it:
    • add a new entry by right-clicking the Print folder, as in Fig 2,
    • then click on New > DWORD (32-bit) Value,
    • name the variable to RpcAuthnLevelPrivacyEnabled, and set the value to 0 (zero), as in Fig 3.
Creating a new Print setting on Windows Registry Editor.
Fig 2. Creating a new Print setting on Windows Registry Editor.
RpcAuthnLevelPrivacyEnabled in Registry Editor
Fig 3. RpcAuthnLevelPrivacyEnabled setting in Registry Editor.

Although the exploitability of CVE-2021-1678 is very low, this new entry makes the computer vulnerable to a Print Spooler Spoofing attack ​[2]​. Nevertheless, we hope you can connect to the shared printer by this method. However, if this modification does not solve the issue, set the value of RpcAuthnLevelPrivacyEnabled to 1, in order to protect the computer from its vulnerability.

References

  1. [1]
    Microsoft , “September 14, 2021—KB5005565 (OS Builds 19041.1237, 19042.1237, and 19043.1237),” Microsoft: Support, Sep. 14, 2021. https://support.microsoft.com/en-us/topic/september-14-2021-kb5005565-os-builds-19041-1237-19042-1237-and-19043-1237-292cf8ed-f97b-4cd8-9883-32b71e3e6b44 (accessed Nov. 29, 2022).
  2. [2]
    MSRC, “Windows Print Spooler Spoofing Vulnerability (CVE-2021-1678),” Microsoft Security Response Center, Sep. 14, 2021. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1678 (accessed Nov. 29, 2022).

Leave a Comment

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.