UCF STIG Viewer Logo

Firefox Enhanced Tracking Protection must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251569 FFOX-00-000025 SV-251569r807179_rule Medium
Description
Tracking generally refers to content, cookies, or scripts that can collect browsing data across multiple sites. It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include but are not limited to advertising software or browser plug-ins that are not related to requirements or provide a wide array of functionality not required for every mission but that cannot be disabled.
STIG Date
Mozilla Firefox Security Technical Implementation Guide 2022-09-09

Details

Check Text ( C-55004r807177_chk )
Type "about:policies" in the browser address bar.

If "browser.contentblocking.category" is not displayed with a value of "strict", this is a finding.
Fix Text (F-54958r807178_fix)
Windows group policy:
1. Open the group policy editor tool with "gpedit.msc".
2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\
Policy Name: Preferences
Policy State: Enabled
Policy Value:
{
"browser.contentblocking.category": {
"Value": "strict",
"Status": "locked"
}
}

macOS "plist" file:
Add the following:
Preferences

browser.contentblocking.category

Value
strict
Status
locked



Linux "policies.json" file:
Add the following in the policies section:
"Preferences": {
"browser.contentblocking.category": {
"Value": "strict",
"Status": "locked"
}
}