UCF STIG Viewer Logo

The Allow log on locally user right must only be assigned to the Administrators group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-225548 WN12-UR-000005 SV-225548r569185_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Allow log on locally" user right can log on interactively to a system.
STIG Date
Microsoft Windows Server 2012/2012 R2 Member Server Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-27247r471986_chk )
Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any accounts or groups other than the following are granted the "Allow log on locally" user right, this is a finding:

Administrators

If an application requires this user right, this would not be a finding.

Vendor documentation must support the requirement for having the user right.

The requirement must be documented with the ISSO.

The application account must meet requirements for application account passwords, such as length (WN12-00-000010) and required frequency of changes (WN12-00-000011).
Fix Text (F-27235r471987_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Allow log on locally" to only include the following accounts or groups:

Administrators