The Deny log on through Terminal Services user right on domain controllers must prevent all access if TS is not used by the organization. If TS is used, it must be configured to prevent unauthenticated access.

From Windows 2003 Domain Controller Security Technical Implementation Guide

Part of Deny log on through Remote Desktop \ Terminal Services

Associated with IA controls: ECLP-1

SV-47138r1_rule The Deny log on through Terminal Services user right on domain controllers must prevent all access if TS is not used by the organization. If TS is used, it must be configured to prevent unauthenticated access.

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.The "Deny log on through Terminal Services" right defines the accounts that are prevented from logging on using Terminal Services which allows remote connections.If Terminal Services is not used by the organization, the Everyone group must be assigned this right to prevent all access. If Terminal Services is used by the organization, the Guests group must be assigned this right to prevent unauthenticated access.

Check content

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Deny log on through Terminal Services" to include the following. If Terminal Services is not used by the organization, assign the Everyone group this right to prevent all access. If TS is used by the organization, assign the Guests group.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer