UCF STIG Viewer Logo

Policy must require that administrative user accounts not be used with applications that access the Internet, such as web browsers, or with potential Internet sources, such as email.


Overview

Finding ID Version Rule ID IA Controls Severity
WN12-00-000008 WN12-00-000008 WN12-00-000008_rule High
Description
Using applications that access the Internet or have potential Internet sources using administrative privileges exposes a system to compromise. If a flaw in an application is exploited while running as a privileged user, the entire system could be compromised. Web browsers and email are common attack vectors for introducing malicious code and must not be run with an administrative user account. Since administrative user accounts may generally change or work around technical restrictions for running a web browser or other applications, it is essential that policy requires administrative users to not access the Internet or use applications, such as email. The policy should define specific exceptions for local service administration. These exceptions may include HTTP(S)-based tools that are used for the administration of the local system, services, or attached devices.
STIG Date
Microsoft Windows Server 2012 Member Server Security Technical Implementation Guide 2013-07-25

Details

Check Text ( C-WN12-00-000008_chk )
Determine whether site policy prohibits the use of applications that access the Internet, such as web browsers, or with potential Internet sources, such as email, by administrative user accounts, except as necessary for local service administration. If it does not, this is a finding.
Fix Text (F-WN12-00-000008_fix)
Establish a site policy to prohibit the use of applications that access the Internet, such as web browsers, or with potential Internet sources, such as email, by administrative user accounts. Ensure the policy is enforced.