UCF STIG Viewer Logo

Unauthorized accounts must not have the Replace a process level token user right.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26503 WINUR-000039 SV-33494r2_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Replace a process level token" user right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account.
STIG Date
Windows Server 2008 R2 Domain Controller Security Technical Implementation Guide 2019-06-18

Details

Check Text ( C-61351r3_chk )
Analyze the system using the Security Configuration and Analysis snap-in.
Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies >> User Rights Assignment.

If any accounts or groups other than the following are granted the "Replace a process level token" user right, this is a finding:

Local Service
Network Service
Fix Text (F-66043r2_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Replace a process level token" to only include the following accounts or groups:

Local Service
Network Service