UCF STIG Viewer Logo

.NET default proxy settings must be reviewed and approved.


Overview

Finding ID Version Rule ID IA Controls Severity
V-30972 APPNET0066 SV-41014r1_rule DCFA-1 DCSL-1 Low
Description
The .Net framework can be configured to utilize a different proxy or altogether bypass the default proxy settings in the client's browser. This may lead to the framework using a proxy that is not approved for use. If the proxy is malicious, this could lead to a loss of application integrity and confidentiality.
STIG Date
Microsoft Dot Net Framework 4.0 STIG 2017-06-14

Details

Check Text ( C-39636r9_chk )
Open Windows explorer and search for all "*.exe.config" and "machine.config" files.

Search each file for the "defaultProxy" element.

enabled="true|false"
useDefaultCredentials="true|false"



/>

If the "defaultProxy" setting "enabled=false" or if the "bypasslist", "module", or "proxy" child elements have configuration entries and there are no documented approvals from the IAO, this is a finding.

If the "defaultProxy" element is empty then the framework is using default browser settings, this is not a finding.

Fix Text (F-34785r7_fix)
Open Windows explorer and search for all "*.exe.config" and "machine.config" files.

Search each file for the "defaultProxy" element.

Clear the values contained in the "defaultProxy" element, and the "bypasslist", "module", and "proxy" child elements.

The IAO must provide documented approvals of any non-default proxy servers.