UCF STIG Viewer Logo

Unauthorized accounts will not have the "Replace a process level token" user right.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26503 WINUR-000039 SV-35958r1_rule ECLP-1 Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Replace a process level token" right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account.
STIG Date
Win7 Audit 2013-06-10

Details

Check Text ( None )
None
Fix Text (F-29664r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Replace a process level token" as defined in the Check section.