UCF STIG Viewer Logo

The system is configured to allow case insensitivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3385 3.078 SV-29536r1_rule ECSC-1 Medium
Description
This setting controls the behavior of non-Windows subsystems when dealing with the case of arguments or commands. Case sensitivity could lead to the access of files or commands that should be restricted. To prevent this from happening, case insensitivity restrictions should be required.
STIG Date
Windows 2008 Member Server Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-203r1_chk )
Analyze the system using the Security Configuration and Analysis snap-in.
Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies -> Security Options.

If the value for “System Object: Require Case Insensitivity for Non-Windows Subsystems” is not set to “Enabled”, then this is a finding.

The policy referenced configures the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \System\CurrentControlSet\Control\Session Manager\Kernel\

Value Name: ObCaseInsensitive

Value Type: REG_DWORD
Value: 1
Fix Text (F-5682r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “System Object: Require Case Insensitivity for Non-Windows Subsystems” to “Enabled”.