UCF STIG Viewer Logo

Run as different user must be removed from context menus.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72329 WN10-CC-000039 SV-86953r1_rule Medium
Description
The "Run as different user" selection from context menus allows the use of credentials other than the currently logged on user. Using privileged credentials in a standard user session can expose those credentials to theft. Removing this option from context menus helps prevent this from occurring.
STIG Date
Windows 10 Security Technical Implementation Guide 2018-04-06

Details

Check Text ( C-72563r2_chk )
If the following registry values do not exist or are not configured as specified, this is a finding.
The policy configures the same Value Name, Type and Value under four different registry paths.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Paths:
\SOFTWARE\Classes\batfile\shell\runasuser\
\SOFTWARE\Classes\cmdfile\shell\runasuser\
\SOFTWARE\Classes\exefile\shell\runasuser\
\SOFTWARE\Classes\mscfile\shell\runasuser\

Value Name: SuppressionPolicy

Type: REG_DWORD
Value: 0x00001000 (4096)
Fix Text (F-78683r2_fix)
Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Remove "Run as Different User" from context menus" to "Enabled".

This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.