The Deny log on as a service user right must be configured to include no accounts or groups (blank).

From Windows Server 2008 R2 Domain Controller Security Technical Implementation Guide

Part of Deny log on as service

Associated with: CCI-000213

SV-47127r1_rule The Deny log on as a service user right must be configured to include no accounts or groups (blank).

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.The "Deny log on as a service" right defines accounts that are denied log on as a service. Incorrect configurations could prevent services from starting and result in a DoS.

Check content

Analyze the system using the Security Configuration and Analysis snap-in. Expand the Security Configuration and Analysis tree view. Navigate to Local Policies -> User Rights Assignment. If any accounts or groups are defined for the "Deny log on as a service" right, this is a finding.

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Deny log on as a service" to include no entries (blank).

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer