Plugins requiring authorization must ask for user permission

From Google Chrome v23 Windows STIG

Part of DTBC0014 - Ask for user permission to run plugins requiring authorization

Associated with IA controls: ECSC-1

Associated with: CCI-001588

SV-47048r2_rule Plugins requiring authorization must ask for user permission

Vulnerability discussion

"Allows Google Chrome to run plugins that require authorization. If you enable this setting, plugins that are not outdated always run. If this setting is disabled or not set, users will be asked for permission to run plugins that require authorization. These are plugins that can compromise security." - Google Chrome Administrators Policy List

Check content

Universal method (Requires Chrome Browser v15 or later): 1. In the omnibox (address bar) type chrome://policy 2. If AlwaysAuthorizePlugins is not displayed under the Policy Name column or it is not set to false under the Policy Value column, then this is a finding. Windows method: 1. Start regedit 2. Navigate to HKLM\Software\Policies\Google\Chrome\ 3. If the AlwaysAuthorizePlugins value name does not exist or its value data is not set to 0, then this is a finding.

Fix text

Valid for Chrome Browser version 13 or later. Windows registry: Key Path: HKLM\Software\Policies\Google\Chrome\ Value Name: AlwaysAuthorizePlugins Value Type: Boolean (REG_DWORD) Value Data: 0 Windows group policy: Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\ Policy Name: Always runs plugins that require authorization Policy State: Disabled Policy Value: N/A

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer