The Profile single process user right must only be assigned to the Administrators group.

From Windows Server 2016 Security Technical Implementation Guide

Part of SRG-OS-000324-GPOS-00125

Associated with: CCI-002235

SV-88463r1_rule The Profile single process user right must only be assigned to the Administrators group.

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.Accounts with the "Profile single process" user right can monitor non-system processes performance. An attacker could use this to identify processes to attack.

Check content

Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Profile single process" user right, this is a finding. - Administrators

Fix text

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Profile single process" to include only the following accounts or groups: - Administrators

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer