Unauthorized accounts must not have the Replace a process level token user right.

From Windows 7 Security Technical Implementation Guide

Part of Replace a process level token

Associated with: CCI-002235

SV-35958r2_rule Unauthorized accounts must not have the Replace a process level token user right.

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.The "Replace a process level token" user right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account.

Check content

Analyze the system using the Security Configuration and Analysis snap-in. Expand the Security Configuration and Analysis tree view. Navigate to Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Replace a process level token" right, this is a finding: Local Service Network Service

Fix text

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Replace a process level token" to only include the following accounts or groups: Local Service Network Service

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer