UCF STIG Viewer Logo

The Impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.


Overview

Finding ID Version Rule ID IA Controls Severity
V-225565 WN12-UR-000025 SV-225565r569185_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Impersonate a client after authentication" user right allows a program to impersonate another user or account to run on their behalf. An attacker could potentially use this to elevate privileges.
STIG Date
Microsoft Windows Server 2012/2012 R2 Member Server Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-27264r472037_chk )
Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any accounts or groups other than the following are granted the "Impersonate a client after authentication" user right, this is a finding:

Administrators
Service
Local Service
Network Service

If an application requires this user right, this would not be a finding.

Vendor documentation must support the requirement for having the user right.

The requirement must be documented with the ISSO.

The application account must meet requirements for application account passwords, such as length (WN12-00-000010) and required frequency of changes (WN12-00-000011).
Fix Text (F-27252r472038_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Impersonate a client after authentication" to only include the following accounts or groups:

Administrators
Service
Local Service
Network Service