UCF STIG Viewer Logo

The Generate security audits user right must only be assigned to Local Service and Network Service.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26489 WN12-UR-000024 SV-52116r3_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Generate security audits" user right specifies users and processes that can generate Security Log audit records, which must only be the system service accounts defined.
STIG Date
Windows Server 2012/2012 R2 Domain Controller Security Technical Implementation Guide 2020-06-16

Details

Check Text ( C-80917r1_chk )
Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any accounts or groups other than the following are granted the "Generate security audits" user right, this is a finding:

Local Service
Network Service

If an application requires this user right, this would not be a finding.

Vendor documentation must support the requirement for having the user right.

The requirement must be documented with the ISSO.

The application account must meet requirements for application account passwords, such as length (WN12-00-000010) and required frequency of changes (WN12-00-000011).
Fix Text (F-45141r2_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Generate security audits" to only include the following accounts or groups:

Local Service
Network Service