UCF STIG Viewer Logo

Cloud print sharing must be disabled


Overview

Finding ID Version Rule ID IA Controls Severity
V-35776 DTBC-0023 SV-47063r2_rule ECSC-1 Medium
Description
"Enables Google Chrome to act as a proxy between Google Cloud Print and legacy printers connected to the machine. If this setting is enabled or not configured, users can enable the cloud print proxy by authentication with their Google account. If this setting is disabled, users cannot enable the proxy, and the machine will not be allowed to share it's printers with Google Cloud Print. If this policy is left not set, this will be enabled but the user will be able to change it." - Google Chrome Administrators Policy List
STIG Date
Google Chrome v24 Windows STIG 2013-02-21

Details

Check Text ( C-44122r1_chk )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If CloudPrintProxyEnabled is not displayed under the Policy Name column or it is not set to false under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the CloudPrintProxyEnabled value name does not exist or its value data is not set to 0, then this is a finding.
Fix Text (F-40322r1_fix)
Valid for Chrome Browser version 17 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\
Value Name: CloudPrintProxyEnabled
Value Type: Boolean (REG_DWORD)
Value Data: 0

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\
Policy Name: Enable Google Cloud Print proxy
Policy State: Disabled
Policy Value: N/A