Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-73735 | WN16-UR-000030 | SV-88399r1_rule | High |
Description |
---|
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Act as part of the operating system" user right can assume the identity of any user and gain access to resources that the user is authorized to access. Any accounts with this right can take complete control of a system. |
STIG | Date |
---|---|
Windows Server 2016 Security Technical Implementation Guide | 2018-09-05 |
Check Text ( C-73817r1_chk ) |
---|
Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups (to include administrators), are granted the "Act as part of the operating system" user right, this is a finding. If an application requires this user right, this would not be a finding. Vendor documentation must support the requirement for having the user right. The requirement must be documented with the ISSO. The application account must meet requirements for application account passwords, such as length (WN16-00-000060) and required frequency of changes (WN16-00-000070). Passwords for accounts with this user right must be protected as highly privileged accounts. |
Fix Text (F-80185r1_fix) |
---|
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Act as part of the operating system" to be defined but containing no entries (blank). |