The Impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.

From Windows 10 Security Technical Implementation Guide

Part of WN10-UR-000110

Associated with: CCI-002235

SV-78379r1_rule The Impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.The "Impersonate a client after authentication" user right allows a program to impersonate another user or account to run on their behalf. An attacker could potentially use this to elevate privileges.

Check content

Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any groups or accounts other than the following are granted the "Impersonate a client after authentication" user right, this is a finding: Administrators LOCAL SERVICE NETWORK SERVICE SERVICE

Fix text

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Impersonate a client after authentication" to only include the following groups or accounts: Administrators LOCAL SERVICE NETWORK SERVICE SERVICE

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer