Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-1151 | 3.029 | SV-25035r1_rule | ECLP-1 | Low |
Description |
---|
By default, the print spooler allows any user to add and to delete printer drivers on the local system. This capability should be restricted to privileged groups to ensure only stable, non-malicious drivers are used. |
STIG | Date |
---|---|
Windows 7 Security Technical Implementation Guide | 2014-04-02 |
Check Text ( C-83r1_chk ) |
---|
Analyze the system using the Security Configuration and Analysis snap-in. Expand the Security Configuration and Analysis tree view. Navigate to Local Policies -> Security Options. If the value for “Devices: Prevent users from installing printer drivers” is not set to “Enabled”, then this is a finding. The policy referenced configures the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \System\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers Value Name: AddPrinterDrivers Value Type: REG_DWORD Value: 1 Documentable Explanation: If site circumstances require that users be able to install print drivers for locally attached printers (e.g. - Users that telecommute and attach a home printer), this exception can be documented with the site IAO. |
Fix Text (F-83r1_fix) |
---|
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Devices: Prevent users from installing printer drivers” to “Enabled”. |