UCF STIG Viewer Logo

Plugins requiring authorization must ask for user permission


Overview

Finding ID Version Rule ID IA Controls Severity
V-35761 DTBC-0014 SV-47048r1_rule ECSC-1 High
Description
"Allows Google Chrome to run plugins that require authorization. If you enable this setting, plugins that are not outdated always run. If this setting is disabled or not set, users will be asked for permission to run plugins that require authorization. These are plugins that can compromise security." - Google Chrome Administrators Policy List
STIG Date
Google Chrome v23 Windows STIG 2013-01-11

Details

Check Text ( C-44106r1_chk )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If AlwaysAuthorizePlugins is not displayed under the Policy Name column or it is not set to false under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the AlwaysAuthorizePlugins value name does not exist or its value data is not set to 0, then this is a finding.
Fix Text (F-40307r1_fix)
Valid for Chrome Browser version 13 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\
Value Name: AlwaysAuthorizePlugins
Value Type: Boolean (REG_DWORD)
Value Data: 0

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\
Policy Name: Always runs plugins that require authorization
Policy State: Disabled
Policy Value: N/A