UCF STIG Viewer Logo

The running of outdated plugins must be disabled


Overview

Finding ID Version Rule ID IA Controls Severity
V-35760 DTBC-0013 SV-47047r2_rule ECSC-1 High
Description
Running outdated plugins could lead to system compromise through the use of known exploits.Having plugins that udpated to the most current version ensures the smallest attack surfuce possible. "Allows Google Chrome to run plugins that are outdated. If you enable this setting, outdated plugins are used as normal plugins. If you disable this setting, outdated plugins will not be used and users will not be asked for permission to run them. If this setting is not set, users will be asked for permission to run outdated plugins." - Google Chrome Administrators Policy List
STIG Date
Google Chrome v24 Windows Benchmark 2013-03-07

Details

Check Text ( http://oval.mitre.org/XMLSchema/oval-definitions-5 )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If AllowOutdatedPlugins is not displayed under the Policy Name column or it is not set to false under the Policy Name column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome
3. If the AllowOutdatedPlugins value name does not exist or its value data is not set to 0, then this is a finding.
Fix Text (F-40306r1_fix)
Valid for Chrome Browser version 12 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\
Value Name: AllowOutdatedPlugins
Value Type: Boolean (REG_DWORD)
Value Data: 0

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\
Policy Name: Allow running plugins that are outdated
Policy State: Disabled
Policy Value: N/A