UCF STIG Viewer Logo

The Deny log on as a service user right must be configured to include no accounts or groups (blank) on domain controllers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26484 WN12-UR-000019-DC SV-51146r1_rule ECLP-1 Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on as a service" user right defines accounts that are denied log on as a service. Incorrect configurations could prevent services from starting and result in a DoS.
STIG Date
Windows Server 2012 Domain Controller Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-46580r2_chk )
Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".

Navigate to Local Computer Policy -> Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment.

If any accounts or groups are defined for the "Deny log on as a service" user right, this is a finding.
Fix Text (F-44303r2_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Deny log on as a service" to include no entries (blank).