Default behavior must block plugin usage

From Google Chrome v24 Windows STIG

Part of DTBC0040 - set default behavior to block plugin usage

Associated with IA controls: ECSC-1

Associated with: CCI-001588

SV-47081r2_rule Default behavior must block plugin usage

Vulnerability discussion

"Allows you to set whether websites are allowed to automatically run plugins. Automatically running plugins can be either allowed for all websites or denied for all websites. If this policy is left not set, 'AllowPlugins' will be used and the user will be able to change it. 1 = Allow all sites to automatically run plugins 2 = Block all plugins 3 = Click to play." - Google Chrome Administrators Policy List

Check content

Universal method(Requires Chrome Browser v15 or later): 1. In the omnibox(address bar) type chrome://policy 2. If the policy "DefaultPluginsSetting" is not shown or is not set to "Click to play", this is a finding. Windows: Start regedit Navigate to HKLM\Software\Policies\Google\Chrome\DefaultPluginsSetting If this key does not exist or is not set to 3 this is a finding.

Fix text

Valid for Chrome Browser version 10 or later. Windows Registry: Registry Path: HKLM\Software\Policies\Google\Chrome\ Value Name: DefaultPluginsSetting Value Type: REG_DWORD Value Data: 3 Windows group policy: Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\Content Settings\ Policy Name: "Default plugins setting" Policy State: Enabled Policy Value: "Click to play"

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer