UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36439 WINRG-000003 SV-47847r1_rule ECLP-1 Medium
Description
A compromised local administrator account can provide means for an attacker to move laterally between domain systems. With User Account Control enabled, filtering the privileged token for local administrator accounts will prevent the elevated privileges of these accounts from being used over the network.
STIG Date
Windows 7 Security Technical Implementation Guide 2015-03-09

Details

Check Text ( C-44683r4_chk )
If the system is not a member of a domain, this is NA.
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System

Value Name: LocalAccountTokenFilterPolicy

Type: REG_DWORD
Value: 0

This setting may cause issues with some network scanning tools if local administrative accounts are used remotely. Scans should use domain accounts where possible. If a local administrative account must be used, temporarily enabling the privileged token by configuring the registry value to 1 may be required.
Fix Text (F-40973r1_fix)
Configure the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System

Value Name: LocalAccountTokenFilterPolicy

Type: REG_DWORD
Value: 0