The Deny log on locally user right on domain controllers must be configured to prevent unauthenticated access.

From Windows Server 2012/2012 R2 Domain Controller Security Technical Implementation Guide

Part of Deny log on locally

Associated with: CCI-000213

SV-51147r1_rule The Deny log on locally user right on domain controllers must be configured to prevent unauthenticated access.

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.The "Deny log on locally" user right defines accounts that are prevented from logging on interactively. The Guests group must be assigned this right to prevent unauthenticated access.

Check content

Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy -> Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment. If the following accounts or groups are not defined for the "Deny log on locally" user right, this is a finding: Guests Group

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Deny log on locally" to include the following: Guests Group

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer