UCF STIG Viewer Logo

The Load and unload device drivers user right must only be assigned to the Administrators group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-225084 WN16-UR-000240 SV-225084r569186_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Load and unload device drivers" user right allows a user to load device drivers dynamically on a system. This could be used by an attacker to install malicious code.
STIG Date
Microsoft Windows Server 2016 Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-26775r466153_chk )
Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any accounts or groups other than the following are granted the "Load and unload device drivers" user right, this is a finding.

- Administrators

For server core installations, run the following command:

Secedit /Export /Areas User_Rights /cfg c:\path\filename.txt

Review the text file.

If any SIDs other than the following are granted the "SeLoadDriverPrivilege" user right, this is a finding.

S-1-5-32-544 (Administrators)
Fix Text (F-26763r466154_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Load and unload device drivers" to include only the following accounts or groups:

- Administrators