UCF STIG Viewer Logo

The Replace a process level token user right must only be assigned to Local Service and Network Service.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63937 WN10-UR-000155 SV-78427r1_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Replace a process level token" user right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account.
STIG Date
Windows 10 Security Technical Implementation Guide 2016-10-28

Details

Check Text ( None )
None
Fix Text (F-69865r1_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Replace a process level token" to only include the following groups or accounts:

LOCAL SERVICE
NETWORK SERVICE