WebUSB must be disabled.

From Google Chrome Current Windows STIG

Part of DTBC-0058 - WebUSB

Associated with: CCI-000381

SV-96301r1_rule WebUSB must be disabled.

Vulnerability discussion

Allows you to set whether websites are allowed to get access to connected USB devices. Access can be completely blocked, or the user can be asked every time a website wants to get access to connected USB devices.If this policy is left not set, ”3” will be used, and the user will be able to change it.2 = Do not allow any site to request access to USB devices via the WebUSB API3 = Allow sites to ask the user to grant access to a connected USB device

Check content

Universal method: 1. In the omnibox (address bar) type chrome://policy 2. If "DefaultWebUsbGuardSetting" is not displayed under the "Policy Name" column or it is not set to "2", this is a finding. Windows method: 1. Start regedit 2. Navigate to HKLM\Software\Policies\Google\Chrome\ 3. If the "DefaultWebUsbGuardSetting" value name does not exist or its value data is not set to "2", this is a finding.

Fix text

Windows group policy: 1. Open the “group policy editor” tool with gpedit.msc 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\Content Settings Policy Name: Control use of the WebUSB API Policy State: Enabled Policy Value: 2

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer