UCF STIG Viewer Logo

JavaScript must be disabled by default


Overview

Finding ID Version Rule ID IA Controls Severity
V-35795 DTBC-0041 SV-47082r1_rule ECSC-1 Medium
Description
"Allows you to set a list of url patterns that specify sites which are not allowed to run JavaScript. If this policy is left not set the global default value will be used for all sites either from the 'DefaultJavaScriptSetting' policy if it is set, or the user's personal configuration otherwise." - Google Chrome Administrators Policy List Javascript is one of the most common attack vectors used to compromise a system. Therefore, a system should block javascript by default and allow by exception.
STIG Date
Google Chrome v23 Windows STIG 2013-01-11

Details

Check Text ( C-44141r1_chk )
Universal method(Requires Chrome Browser v15 or later):
1. In the omnibox(address bar) type chrome://policy
2. If the policy "JavaScriptBlockedForUrls" is not shown or is not set to "*", then this is a finding.

Windows:
Start regedit
Navigate to HKLM\Software\Policies\Google\Chrome\JavaScriptBlockedForUrls
If this key does not exist or is not set to "*" this is a finding.
Fix Text (F-40343r1_fix)
Valid for Chrome Browser version 11 or later.

Windows Registry:
Registry Path: HKLM\Software\Policies\Google\Chrome\
Value Name: JavaScriptBlockedForUrls
Value Type: List of strings
Value Data: "*"

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\Content Settings\
Policy Name: "Block JavaScript on these sites"
Policy State: Enabled
Policy Value: "*"

If this setting is not feasible, the usage of a user controlled JavaScript blocker extension such as ScriptNo is recommend. This will give the users control at blocking JavaScript by default, and granting privileges to websites they need JavaScript for.