UCF STIG Viewer Logo

Extensions must be blacklisted by default


Overview

Finding ID Version Rule ID IA Controls Severity
V-35622 DTBC-0005 SV-46909r2_rule ECSC-1 High
Description
Extensions are developed by third party sources. They are designed to extend Google Chrome's functionality. An extension can be made by anyone, to do and access almost anything on a system; this means they pose a high risk to any system that would allow all extensions to be installed by default. "Allows you to specify which extensions the users can NOT install. Extensions already installed will be removed if blacklisted. A blacklist value of '*' means all extensions are blacklisted unless they are explicitly listed in the whitelist. If this policy is left not set the user can install any extension in Google Chrome." - Google Chrome Administrators Policy List
STIG Date
Google Chrome v24 Windows Benchmark 2013-03-07

Details

Check Text ( http://oval.mitre.org/XMLSchema/oval-definitions-5 )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If ExtensionInstallBlacklist is not displayed under the Policy Name column or it is not set to * under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\ExtensionInstallBlacklist
3. If the ExtensionInstallBlacklist key does not exist, or a registry value name of 1 does not exist under that key, or the registry value name of 1 does not have its value data set to * then this is a finding.
Fix Text (F-40163r1_fix)
Valid for Chrome Browser version 8 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\ExtensionInstallBlacklist
Value Name: 1
Value Type: String (REG_SZ)
Value Data: *

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\Extensions\
Policy Name: Configure extension installation blacklist
Policy State: Enabled
Policy Value: *