UCF STIG Viewer Logo

Unauthorized accounts will not have the "Impersonate a client after authentication" user right.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26490 WINUR-000025 SV-33425r1_rule ECLP-1 Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Impersonate a client after authentication" right allows a program to impersonate a user or other account to run on their behalf. An attacker could potentially use this to elevate privileges.
STIG Date
Win2k8 R2 Audit 2013-06-10

Details

Check Text ( None )
None
Fix Text (F-29597r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Impersonate a client after authentication" as defined in the Check section.