Unauthorized accounts will not have the "Replace a process level token" user right.

From Windows 7 Security Technical Implementation Guide

Part of Replace a process level token

Associated with IA controls: ECLP-1

SV-35958r1_rule Unauthorized accounts will not have the "Replace a process level token" user right.

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.The "Replace a process level token" right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account.

Check content

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Replace a process level token" as defined in the Check section.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer