The running of outdated plugins must be disabled

From Google Chrome v23 Windows STIG

Part of DTBC0013 - Disable running outdated plugins

Associated with IA controls: ECSC-1

Associated with: CCI-001588

SV-47047r1_rule The running of outdated plugins must be disabled

Vulnerability discussion

Running outdated plugins could lead to system compromise through the use of known exploits.Having plugins that udpated to the most current version ensures the smallest attack surfuce possible."Allows Google Chrome to run plugins that are outdated. If you enable this setting, outdated plugins are used as normal plugins. If you disable this setting, outdated plugins will not be used and users will not be asked for permission to run them. If this setting is not set, users will be asked for permission to run outdated plugins." - Google Chrome Administrators Policy List

Check content

Fix text

Valid for Chrome Browser version 12 or later. Windows registry: Key Path: HKLM\Software\Policies\Google\Chrome\ Value Name: AllowOutdatedPlugins Value Type: Boolean (REG_DWORD) Value Data: 0 Windows group policy: Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\ Policy Name: Allow running plugins that are outdated Policy State: Disabled Policy Value: N/A

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer