UCF STIG Viewer Logo

The Deny log on through Remote Desktop Services user right on workstations must prevent all access if RDS is not used by the organization. If RDS is used, it must be configured to prevent access from highly privileged domain accounts and local administrator accounts on domain systems and unauthenticated access on all systems.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26486 WINUR-000021 SV-35941r3_rule ECLP-1 Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Deny log on through Remote Desktop Services" right defines the accounts that are prevented from logging on using Remote Desktop Services. If Remote Desktop Services is not used by the organization, the Everyone group must be assigned this right to prevent all access. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain. Local administrator accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks. The Guests group must be assigned this right to prevent unauthenticated access.
STIG Date
Windows 7 Security Technical Implementation Guide 2014-04-02

Details

Check Text ( C-49619r1_chk )
Analyze the system using the Security Configuration and Analysis snap-in. Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies -> User Rights Assignment.

If the following accounts or groups are not defined for the "Deny log on through Remote Desktop Services" right, this is a finding.

If Remote Desktop Services is not used by the organization, the Everyone group can replace all of the groups listed below.

Domain Systems Only:
Enterprise Admins group
Domain Admins group
*All Local Administrator Accounts using the DenyNetworkAccess group - see V-45589

All Systems:
Guests group

Systems dedicated to the management of Active Directory (AD admin platforms, see V-36436 in the Active Directory Domain STIG) are exempt from denying the Enterprise Admins and Domain Admins groups.

The related automated benchmarks will verify the group "DenyNetworkAccess" has been assigned this right on domain systems, and that it contains all local accounts that are also members of the Administrators group. Use of other methods may result in false positives requiring manual validation.

*Note: Do not use the built-in Administrators group. This group must contain the appropriate accounts/groups responsible for administering the system.
Fix Text (F-49967r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Deny log on through Remote Desktop Services" to include the following.

If Remote Desktop Services is not used by the organization, assign the Everyone group this right to prevent all access.

If RDS is used by the organization, assign the following groups.

Domain Systems Only:
Enterprise Admins group
Domain Admins group
*All Local Administrator Accounts using the DenyNetworkAccess group - see V-45589

All Systems:
Guests group

Systems dedicated to the management of Active Directory (AD admin platforms, see V-36436 in the Active Directory Domain STIG) are exempt from denying the Enterprise Admins and Domain Admins groups.

The related automated benchmarks will verify the group "DenyNetworkAccess" has been assigned this right on domain systems, and that it contains all local accounts that are also members of the Administrators group. Use of other methods may result in false positives requiring manual validation.

*Note: Do not use the built-in Administrators group. This group must contain the appropriate accounts/groups responsible for administering the system.