UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

User Account Control must, at minimum, prompt administrators for consent.


Overview

Finding ID Version Rule ID IA Controls Severity
V-14235 3.130 SV-14846r2_rule ECCD-1 ECCD-2 Medium
Description
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the elevation requirements for logged on administrators to complete a task that requires raised privileges.
STIG Date
Windows 2008 Member Server Security Technical Implementation Guide 2014-06-27

Details

Check Text ( C-45830r2_chk )
Analyze the system using the Security Configuration and Analysis snap-in.
Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies -> Security Options.

If the value for "User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode" is not set to "Prompt for consent", this is a finding.

More secure options for this setting are also acceptable (e.g., Prompt for credentials).

The policy referenced configures the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Microsoft\Windows\CurrentVersion\Policies\System\

Value Name: ConsentPromptBehaviorAdmin

Value Type: REG_DWORD
Value: 2 (Prompt for consent)
1 (Prompt for credentials)
Fix Text (F-43222r2_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode" to "Prompt for consent".

More secure options for this setting are also acceptable (e.g., Prompt for credentials).