UCF STIG Viewer Logo

Delete Browsing History on exit is disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22148 DTBI760 SV-25701r1_rule ECSC-1 Medium
Description
Delete Browsing History on exit automatically deletes specified items when the last browser window closes. Disabling this function will prevent users from deleting their browsing history, which could be used to identify malicious Web sites and files that could later be used for anti-virus and intrusion detection system (IDS) signatures. Furthermore, preventing users from deleting browsing history could be used to identify abusive web surfing on government systems.
STIG Date
Internet Explorer 8 STIG 2012-06-22

Details

Check Text ( http://oval.mitre.org/XMLSchema/oval-definitions-5 )
The policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> Delete Browsing History -> “Configure Delete Browsing History on exit” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Privacy
Criteria: If the value ClearBrowsingHistoryOnExit is REG_DWORD = 0, this is not a finding.
Fix Text (F-23255r1_fix)
The policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> Delete Browsing History -> “Configure Delete Browsing History on exit” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Privacy Criteria: Set the value ClearBrowsingHistoryOnExit to REG_DWORD = 0.