UCF STIG Viewer Logo

Windows Server 2022 create a token object user right must not be assigned to any groups or accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254496 WN22-UR-000060 SV-254496r849304_rule High
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Create a token object" user right allows a process to create an access token. This could be used to provide elevated rights and compromise a system.
STIG Date
Microsoft Windows Server 2022 Security Technical Implementation Guide 2022-08-25

Details

Check Text ( C-57981r849302_chk )
Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any accounts or groups are granted the "Create a token object" user right, this is a finding.

For server core installations, run the following command:

Secedit /Export /Areas User_Rights /cfg c:\path\filename.txt

Review the text file.

If any SIDs are granted the "SeCreateTokenPrivilege" user right, this is a finding.

If an application requires this user right, this would not be a finding.

Vendor documentation must support the requirement for having the user right.

The requirement must be documented with the Information System Security Officer (ISSO).

The application account must meet requirements for application account passwords, such as length (WN22-00-000050) and required frequency of changes (WN22-00-000060).

Passwords for application accounts with this user right must be protected as highly privileged accounts.
Fix Text (F-57932r849303_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> Create a token object to be defined but containing no entries (blank).