WN12-RG-000001 - Standard user accounts must only have Read permissions to the Winlogon registry key.

Information

Permissions on the Winlogon registry key must only allow privileged accounts to change registry values. If standard users have these permissions, there is a potential for programs to run with elevated privileges when a privileged user logs on to the system.

Solution

Maintain permissions at least as restrictive as the defaults listed below for the 'WinLogon' registry key. It is recommended to not change the permissions from the defaults.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\

The following are the same for each permission listed:
Type - Allow
Inherited from - MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
Applies to - This key and subkeys

Columns: Principal - Access
TrustedInstaller - Full Control
SYSTEM - Full Control
Administrators - Full Control
Users - Read
ALL APPLICATION PACKAGES - Read

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_MS_V3R7_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(10), CAT|I, CCI|CCI-002235, Rule-ID|SV-225444r877392_rule, STIG-ID|WN12-RG-000001, STIG-Legacy|SV-53123, STIG-Legacy|V-26070, Vuln-ID|V-225444

Plugin: Windows

Control ID: 9d5f36c72bfd82a8ed27852cd07f9793d6b809d4e931316509a9e117c9c0f110