URLs must be whitelisted for Autoplay use.

From Google Chrome Current Windows STIG

Part of DTBC-0065 - Autoplay Whitelist

Associated with: CCI-001170

SV-96303r2_rule URLs must be whitelisted for Autoplay use.

Vulnerability discussion

Controls the whitelist of URL patterns that autoplay will always be enabled on.If the “AutoplayAllowed” policy is set to “True” then this policy will have no effect.If the “AutoplayAllowed” policy is set to “False” then any URL patterns set in this policy will still be allowed to play.

Check content

Universal method: 1. In the omnibox (address bar) type chrome://policy 2. If “AutoplayWhitelist” is not displayed under the “Policy Name” column or it is not set to a list of administrator-approved URLs under the “Policy Value” column, this is a finding. Windows method: 1. Start regedit 2. Navigate to HKLM\Software\Policies\Google\Chrome\ 3. If the “AutoplayWhitelist” key does not exist and it does not contain a list of administrator-approved URLs, this is a finding. Suggested: the set or subset of [*.]mil and [*.]gov

Fix text

Windows group policy: 1. Open the “group policy editor” tool with gpedit.msc 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome Policy Name: Allow media autoplay on a whitelist of URL patterns Policy State: Enabled Policy Value 1: [*.]mil Policy Value 2: [*.]gov

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer