The Take ownership of files or other objects user right must only be assigned to the Administrators group.

From Windows 10 Security Technical Implementation Guide

Part of WN10-UR-000165

Associated with: CCI-002235

SV-78431r1_rule The Take ownership of files or other objects user right must only be assigned to the Administrators group.

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.Accounts with the "Take ownership of files or other objects" user right can take ownership of objects and make changes.

Check content

Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any groups or accounts other than the following are granted the "Take ownership of files or other objects" user right, this is a finding: Administrators

Fix text

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Take ownership of files or other objects" to only include the following groups or accounts: Administrators

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer