UIAccess applications will not be allowed to prompt for elevation without using the secure desktop.

From Windows Server 2008 R2 Domain Controller Security Technical Implementation Guide

Part of UAC - UIAccess Secure Desktop

Associated with: CCI-001084

SV-32438r1_rule UIAccess applications will not be allowed to prompt for elevation without using the secure desktop.

Vulnerability discussion

This check verifies whether User Interface Accessibility programs can automatically disable the secure desktop for elevation prompts for a standard user.

Check content

Analyze the system using the Security Configuration and Analysis snap-in. Expand the Security Configuration and Analysis tree view. Navigate to Local Policies -> Security Options. If the value for “User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop” is not set to “Disabled”, then this is a finding. The policy referenced configures the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: EnableUIADesktopToggle Value Type: REG_DWORD Value: 0

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop” to “Disabled”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer