StigData/Archive/browser/U_Mozilla_FireFox_V4R28_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dc="http://purl.org/dc/elements/1.1/" id="Mozilla_FireFox_STIG" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2019-12-12">accepted</status><title>Mozilla FireFox Security Technical Implementation Guide</title><description>The Mozilla FireFox Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil</description><notice id="terms-of-use" xml:lang="en"></notice><reference href="https://cyber.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 28 Benchmark Date: 24 Jan 2020</plain-text><version>4</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-6318" selected="true" /><select idref="V-15768" selected="true" /><select idref="V-15770" selected="true" /><select idref="V-15771" selected="true" /><select idref="V-15772" selected="true" /><select idref="V-15773" selected="true" /><select idref="V-15774" selected="true" /><select idref="V-15775" selected="true" /><select idref="V-15776" selected="true" /><select idref="V-15778" selected="true" /><select idref="V-15779" selected="true" /><select idref="V-15983" selected="true" /><select idref="V-15985" selected="true" /><select idref="V-15986" selected="true" /><select idref="V-17988" selected="true" /><select idref="V-19742" selected="true" /><select idref="V-19743" selected="true" /><select idref="V-19744" selected="true" /><select idref="V-64891" selected="true" /><select idref="V-79053" selected="true" /><select idref="V-97529" selected="true" /></Profile><Group id="V-6318"><title>DTBG010 - DoD Root Certificate is not installed</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-33373r5_rule" severity="medium" weight="10.0"><version>DTBG010</version><title>The DOD Root Certificate is not installed.</title><description>&lt;VulnDiscussion&gt;The DOD root certificate will ensure that the trust chain is established for server certificate issued from the DOD CA.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000185</ident><fixtext fixref="F-5841r3_fix">Install the DOD root certificates.</fixtext><fix id="F-5841r3_fix" /><check system="C-16602r6_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Navigate to Tools &gt;&gt; Options &gt;&gt; Advanced &gt;&gt; Certificates tab &gt;&gt; View Certificates button. On the Certificate Manager window, select the "Authorities" tab. Scroll through the Certificate Name list to the U.S. Government heading. Look for the entries for DoD Root CA 2, DoD Root CA 3, and DoD Root CA 4.
 
If there are entries for DoD Root CA 2, DoD Root CA 3, and DoD Root CA 4, select them individually.
 
Click the "View" button.
 
Verify the publishing organization is "US Government."
 
If there are no entries for the DoD Root CA 2, DoD Root CA 3, and DoD Root CA 4, this is a finding.
 
Note: In a Windows environment, use of policy setting "security.enterprise_roots.enabled=true" will point Firefox to the Windows Trusted Root Certification Authority Store, this is not a finding.</check-content></check></Rule></Group><Group id="V-15768"><title>FireFox Preferences – Verification</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16707r1_rule" severity="medium" weight="10.0"><version>DTBF050</version><title>FireFox is configured to ask which certificate to present to a web site when a certificate is required.</title><description>&lt;VulnDiscussion&gt;When a web site asks for a certificate for user authentication, Firefox must be configured to have the user choose which certificate to present. Websites within DOD require user authentication for access which increases security for DoD information. Access will be denied to the user if certificate management is not configured.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001274</ident><fixtext fixref="F-15985r1_fix">Set the value of "security.default_personal_cert" to "Ask Every Time". Use the Mozilla.cfg file to lock the preference so users cannot change it.
 
</fixtext><fix id="F-15985r1_fix" /><check system="C-16611r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Type "about:config" in the browser address bar. Verify Preference Name "security.default_personal_cert" is set to "Ask Every Time" and is locked to prevent the user from altering.
 
Criteria: If the value of "security.default_personal_cert" is set incorrectly or is not locked, then this is a finding.
</check-content></check></Rule></Group><Group id="V-15770"><title>DTBF100 -FireFox Preferences–auto-download actions</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16709r1_rule" severity="medium" weight="10.0"><version>DTBF100</version><title>Firefox automatically executes or downloads MIME types which are not authorized for auto-download.</title><description>&lt;VulnDiscussion&gt;The default action for file types for which a plugin is installed is to automatically download and execute the file using the associated plugin. Firefox allows you to change the specified download action so that the file is opened with a selected external application or saved to disk instead. View the list of installed browser plugins and related MIME types by entering about:plugins in the address bar.
 
When you click a link to download a file, the MIME type determines what action Firefox will take. You may already have a plugin installed that will automatically handle the download, such as Windows Media Player or QuickTime. Other times, you may see a dialog asking whether you want to save the file or open it with a specific application. When you tell Firefox to open or save the file and also check the option to "Do this automatically for files like this from now on", an entry appears for that type of file in the Firefox Applications panel, shown below.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001242</ident><fixtext fixref="F-15987r1_fix">Remove any unauthorized extensions from the autodownload list. </fixtext><fix id="F-15987r1_fix" /><check system="C-16614r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Use Method 1 or 2 to check if the following extensions are listed in the browser configuration: HTA, JSE, JS, MOCHA, SHS, VBE, VBS, SCT, WSC. By default, most of these extensions will not show up on the Firefox listing.
 
Criteria:
 
Method 1: In about:plugins, Installed plug-in, inspect the entries in the Suffixes column.
 
If any of the prohibited extensions are found, then for each of them, verify that it is not associated with an application that executes code. However, applications such as Notepad.exe that do not execute code may be associated with the extension. If the extension is associated with an unauthorized application, then this is a finding.
 
If the extension exists but is not associated with an application, then this is a finding.
 
Method 2:
Use the Options User Interface Applications menu to search for the prohibited extensions in the Content column of the table.
 
If an extension that is not approved for automatic execution exists and the entry in the Action column is associated with an application that does not execute the code (e.g., Notepad), then do not mark this as a finding.
 
If the entry exists and the "Action" is 'Save File' or 'Always Ask', then this is not a finding.
  
If an extension exists and the entry in the Action column is associated with an application that does/can execute the code, then this is a finding.
</check-content></check></Rule></Group><Group id="V-15771"><title>DTBF105 - FireFox Preferences – Shell Protocol</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16710r3_rule" severity="medium" weight="10.0"><version>DTBF105</version><title>Network shell protocol is enabled in FireFox.</title><description>&lt;VulnDiscussion&gt;Although current versions of Firefox have this set to disabled by default, use of this option can be harmful. This would allow the browser to access the Windows shell. This could allow access to the
underlying system. This check verifies that the default setting has not been changed.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-15988r3_fix">Procedure: Set the value of "network.protocol-handler.external.shell" to "false" and lock using the Mozilla.cfg file.</fixtext><fix id="F-15988r3_fix" /><check system="C-16615r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Procedure: Open a browser window, type "about:config" in the address bar.
 
Criteria: If the value of "network.protocol-handler.external.shell" is not "false" or is not locked, then this is a finding. </check-content></check></Rule></Group><Group id="V-15772"><title>DTBF110 - FireFox Preferences – Open Confirmation</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16711r4_rule" severity="medium" weight="10.0"><version>DTBF110</version><title>Firefox is not configured to prompt a user before downloading and opening required file types.</title><description>&lt;VulnDiscussion&gt;New file types cannot be added directly to the helper applications or plugins listing. Files with these extensions will not be allowed to use Firefox publicly available plugins and extensions to open. The application will be configured to open these files using external applications only. After a helper application or save to disk download action has been set, that action will be taken automatically for those types of files. When the user receives a dialog box asking if you want to save the file or open it with a specified application, this indicates that a plugin does not exist. The user has not previously selected a download action or helper application to automatically use for that type of file. When prompted, if the user checks the option to Do this automatically for files like this from now on, then an entry will appear for that type of file in the plugins listing and this file type is automatically opened in the future. This can be a security issue. New file types cannot be added directly to the Application plugin listing. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001243</ident><fixtext fixref="F-15989r4_fix">Ensure the following extensions are not automatically opened by Firefox without user confirmation. Do not use plugins and add-ons to open these files.
Use the "plugin.disable_full_page_plugin_for_types" preference to set and lock the following extensions so that an external application, rather than an add-on or plugin, will not be used:
PDF, FDF, XFDF, LSL, LSO, LSS, IQY, RQY, XLK, XLS, XLT, POT, PPS, PPT, DOS, DOT, WKS, BAT, PS, EPS, WCH, WCM, WB1, WB3, RTF, DOC, MDB, MDE, WBK, WB1, WCH, WCM, AD, ADP.</fixtext><fix id="F-15989r4_fix" /><check system="C-16616r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Open a browser window, type "about:config" in the address bar.
Criteria: If the “plugin.disable_full_page_plugin_for_types” value is not set to include the following external extensions and not locked, this is a finding:
PDF, FDF, XFDF, LSL, LSO, LSS, IQY, RQY, XLK, XLS, XLT, POT, PPS, PPT, DOS, DOT, WKS, BAT, PS, EPS, WCH, WCM, WB1, WB3, RTF, DOC, MDB, MDE, WBK, WB1, WCH, WCM, AD, ADP.</check-content></check></Rule></Group><Group id="V-15773"><title>DTBF120 - FireFox Preferences – ActiveX controls</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16712r1_rule" severity="medium" weight="10.0"><version>DTBF120</version><title>FireFox plug-in for ActiveX controls is installed.</title><description>&lt;VulnDiscussion&gt;When an ActiveX control is referenced in an HTML document, MS Windows checks to see if
the control already resides on the client machine. If not, the control can be downloaded from a
remote web site. This provides an automated delivery method for mobile code.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-15990r1_fix">Remove/uninstall the Mozilla ActiveX plugin </fixtext><fix id="F-15990r1_fix" /><check system="C-16617r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Open a browser window, type "about:plugins" in the address bar.
 
Criteria: If the Mozilla ActiveX control and plugin support is present and enabled, then this is a finding.
</check-content></check></Rule></Group><Group id="V-15774"><title>DTBF140 - FireFox Preferences – Autofill forms</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16713r2_rule" severity="medium" weight="10.0"><version>DTBF140</version><title>Firefox formfill assistance option is disabled.</title><description>&lt;VulnDiscussion&gt;In order to protect privacy and sensitive data, Firefox provides the ability to configure Firefox such that data entered into forms is not saved. This mitigates the risk of a website gleaning private information from prefilled information.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-15991r2_fix">Ensure the preference “browser.formfill.enable" is set and locked to the value of “false”.</fixtext><fix id="F-15991r2_fix" /><check system="C-16619r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Type "about:config" in the address bar, verify that the preference name “browser.formfill.enable" is set to “false” and locked.
 
Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.
</check-content></check></Rule></Group><Group id="V-15775"><title>DTBF150 - FireFox Preferences – Autofill passwords</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16714r3_rule" severity="medium" weight="10.0"><version>DTBF150</version><title>Firefox is configured to autofill passwords.</title><description>&lt;VulnDiscussion&gt;While on the internet, it may be possible for an attacker to view the saved password files and gain access to the user's accounts on various hosts. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-15992r3_fix">Ensure the preference "signon.autofillForms" is set and locked to the value of “false”.</fixtext><fix id="F-15992r3_fix" /><check system="C-16620r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>In About:Config, verify that the preference name “signon.autofillForms“ is set to “false” and locked.
Criteria: If the parameter is set incorrectly, this is a finding.
If the setting is not locked, this is a finding.</check-content></check></Rule></Group><Group id="V-15776"><title>DTBF160 - FireFox Preferences – Password store</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16715r2_rule" severity="medium" weight="10.0"><version>DTBF160</version><title>FireFox is configured to use a password store with or without a master password.</title><description>&lt;VulnDiscussion&gt;Firefox can be set to store passwords for sites visited by the user. These individual passwords are stored in a file and can be protected by a master password. Autofill of the password can then be enabled when the site is visited. This feature could also be used to autofill the certificate pin which could lead to compromise of DoD information.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-15993r2_fix">Ensure the preference “signon.rememberSignons“ is set and locked to the value of “false”.</fixtext><fix id="F-15993r2_fix" /><check system="C-16621r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Type "about:config" in the browser window. Verify that the preference name “signon.rememberSignons" is set and locked to “false”.
 
Criteria: If the parameter is set incorrectly, then this is a finding.
 
If the setting is not locked, then this is a finding.</check-content></check></Rule></Group><Group id="V-15778"><title>DTBF180 - Pop-up windows</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16717r1_rule" severity="medium" weight="10.0"><version>DTBF180</version><title>FireFox is not configured to block pop-up windows.</title><description>&lt;VulnDiscussion&gt;Popup windows may be used to launch an attack within a new browser window with altered settings. This setting blocks popup windows created while the page is loading.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-15995r1_fix">Ensure the preference "dom.disable_window_open_feature.status " is set and locked to the value of “true”.</fixtext><fix id="F-15995r1_fix" /><check system="C-16623r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>In About:Config, verify that the preference name “dom.disable_window_open_feature.status " is set to “true” and locked.
 
Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.
</check-content></check></Rule></Group><Group id="V-15779"><title>DTBF181 - JavaScript move or resize windows</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16718r1_rule" severity="medium" weight="10.0"><version>DTBF181</version><title>FireFox is configured to allow JavaScript to move or resize windows.
</title><description>&lt;VulnDiscussion&gt;JavaScript can make changes to the browser’s appearance. This activity can help disguise an attack taking place in a minimized background window. Set browser setting to prevent scripts on visited websites from moving and resizing browser windows. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-15996r1_fix">Ensure the preference "dom.disable_window_move_resize" is set and locked to the value of “true”.</fixtext><fix id="F-15996r1_fix" /><check system="C-16624r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>In About:Config, verify that the preference name “dom.disable_window_move_resize" is set and locked to “true”.
 
Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.
</check-content></check></Rule></Group><Group id="V-15983"><title>DTBF030 - Firefox Preferences TLS Protocols</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16925r8_rule" severity="medium" weight="10.0"><version>DTBF030</version><title>Firefox must be configured to allow only TLS.</title><description>&lt;VulnDiscussion&gt;Use of versions prior to TLS 1.1 are not permitted. SSL 2.0 and SSL 3.0 contain a number of security flaws. These versions must be disabled in compliance with the Network Infrastructure and Secure Remote Computing STIGs.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002450</ident><fixtext fixref="F-15984r8_fix">Configure the following parameters using the Mozilla.cfg file:
 
LockPref "security.tls.version.min" is set to "2".
LockPref "security.tls.version.max" is set to "4".</fixtext><fix id="F-15984r8_fix" /><check system="C-16610r8_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Open a browser window, type "about:config" in the address bar.
 
Verify Preference Name "security.tls.version.min" is set to the value "2" and locked.
Verify Preference Name "security.tls.version.max" is set to the value "4" and locked.
 
Criteria: If the parameters are set incorrectly, this is a finding.
 
If the settings are not locked, this is a finding.</check-content></check></Rule></Group><Group id="V-15985"><title>DTBF182 - JavaScript raise or lower windows</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16927r1_rule" severity="medium" weight="10.0"><version>DTBF182</version><title>Firefox is configured to allow JavaScript to raise or lower windows.</title><description>&lt;VulnDiscussion&gt;JavaScript can make changes to the browser’s appearance. Allowing a website to use JavaScript to raise and lower browser windows may disguise an attack. Browser windows may not be set as active via JavaScript.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-15997r1_fix">Ensure the preference "dom.disable_window_flip" is set and locked to the value of “true”.</fixtext><fix id="F-15997r1_fix" /><check system="C-16625r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>In About:Config, verify that the preference name “dom.disable_window_flip" is set and locked to “true”.
 
Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.</check-content></check></Rule></Group><Group id="V-15986"><title>DTBF183 - JavaScript Context Menus</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-16928r2_rule" severity="medium" weight="10.0"><version>DTBF183</version><title>Firefox is configured to allow JavaScript to disable or replace context menus.</title><description>&lt;VulnDiscussion&gt;A context menu (also known as a pop-up menu) is often used in a graphical user interface (GUI) and appears upon user interaction (e.g., a right mouse click). A context menu offers a limited set of choices that are available in the current state, or context, of the operating system or application. A website may execute JavaScript that can make changes to these context menus. This can help disguise an attack. Set this preference to "false" so that webpages will not be able to affect the context menu event.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-15998r4_fix">Ensure the preferences "dom.event.contextmenu.enabled" is set and locked to "false".</fixtext><fix id="F-15998r4_fix" /><check system="C-16626r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Type "about:config" in the address bar of the browser.
 
Verify that the preferences "dom.event.contextmenu.enabled" is set and locked to "false".
 
Criteria: If the parameter is set incorrectly, then this is a finding.
 
If the setting is not locked, this is a finding.</check-content></check></Rule></Group><Group id="V-17988"><title>DTBF003 - Installed version of Firefox not supported</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-19509r4_rule" severity="high" weight="10.0"><version>DTBF003</version><title>Installed version of Firefox unsupported.</title><description>&lt;VulnDiscussion&gt;Use of versions of an application which are not supported by the vendor are not permitted. Vendors respond to security flaws with updates and patches. These updates are not available for unsupported version which can leave the application vulnerable to attack.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-003376</ident><fixtext fixref="F-18550r2_fix">Upgrade the version of the browser to an approved version by obtaining software from the vendor or other trusted source.</fixtext><fix id="F-18550r2_fix" /><check system="C-20617r5_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Method 1: View the following registry key:
HKLM\Software\Mozilla\Mozilla Firefox\CurrentVersion
 
Method 2: Run Firefox. Click the ellipsis button &gt;&gt; Help &gt;&gt; About Firefox, and view the version number.
 
Criteria: If the Firefox version is not a supported version, this is a finding.</check-content></check></Rule></Group><Group id="V-19742"><title>DTBF090-Firefox Preferences-Addons\ plugin updates</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59603r1_rule" severity="medium" weight="10.0"><version>DTBF090</version><title>Firefox automatically updates installed add-ons and plugins.</title><description>&lt;VulnDiscussion&gt;Set this to false to disable checking for updated versions of the Extensions/Themes. Automatic updates from untrusted sites puts the enclave at risk of attack and may override security settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-20415r2_fix">Set the preference “extensions.update.enabled” value to "false" and lock using the Mozilla.cfg file.
</fixtext><fix id="F-20415r2_fix" /><check system="C-24188r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Type "about:config" in the browser window. Verify the preference “extensions.update.enabled” is set to "false" and locked.
 
Criteria: If the parameter is set incorrectly, then this is a finding. If this setting is not locked, then this is a finding.
</check-content></check></Rule></Group><Group id="V-19743"><title>DTBF070 - Firefox Preferences - Lock settings</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-21889r9_rule" severity="medium" weight="10.0"><version>DTBF070</version><title>Firefox required security preferences cannot be changed by user.</title><description>&lt;VulnDiscussion&gt;Locked settings prevent users from accessing about:config and changing the security settings set by the system administrator. Locked settings should be placed in the mozilla.cfg file. The mozilla.cfg file is an encoded file of JavaScript commands. The encoding is a simple "byte-shifting" with an offset of 13 (Netscape 4 used a similar encoding, but with a 7 instead). This file also needs to be "called" from the configuration file local-settings.js&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-22495r7_fix">Ensure the required settings in "about:config" are locked using the "mozilla.cfg" file.</fixtext><fix id="F-22495r7_fix" /><check system="C-24189r12_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Verify that required settings are marked as locked in "about:config".
Verify that "mozilla.cfg" file is used to lock required security settings.
If settings are enable, and not locked, this is a finding.
Sample file:
//
lockPref("browser.download.dir", "N:");
lockPref("browser.download.downloadDir", "N:");
lockPref("app.update.enabled", false);
lockPref("extensions.update.enabled", false);
lockPref("browser.shell.checkDefaultBrowser", false);
lockPref("browser.search.update", false);
lockPref("dom.disable_open_during_load", true);
lockPref("dom.disable_window_move_resize", true);
lockPref("dom.event.contextmenu.enabled", false);
lockPref("dom.disable_window_status_change", true);
lockPref("security.warn_leaving_secure", true);
lockPref("security.default_personal_cert", "Ask Every Time");
lockPref("signon.rememberSignons", false);
lockPref("xpinstall.whitelist.required", true);
lockPref(“network.protocol-handler.external.shell”,false);
Note: Append line into local-settings.js file to include in the Mozilla config file.</check-content></check></Rule></Group><Group id="V-19744"><title>DTBF085 - Firefox Preferences –Search update </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-21890r1_rule" severity="medium" weight="10.0"><version>DTBF085</version><title>Firefox automatically checks for updated version of installed Search plugins.</title><description>&lt;VulnDiscussion&gt;Updates need to be controlled and installed from authorized and trusted servers. This setting overrides a number of other settings which may direct the application to access external URLs.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-20416r2_fix">Ensure the preference "browser.search.update" is set and locked to the value of “False”.</fixtext><fix id="F-20416r2_fix" /><check system="C-24190r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Type "about:config" in the browser window. Verify the preference "browser.search.update” is set to "false" and locked.
 
Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.
</check-content></check></Rule></Group><Group id="V-64891"><title>DTBF186 - Extensions</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79381r3_rule" severity="medium" weight="10.0"><version>DTBF186</version><title>Extensions install must be disabled.</title><description>&lt;VulnDiscussion&gt;A browser extension is a program that has been installed into the browser which adds functionality to it. Where a plug-in interacts only with a web page and usually a third party external application (Flash, Adobe Reader) an extension interacts with the browser program itself. Extensions are not embedded in web pages and must be downloaded and installed in order to work. Extensions allow browsers to avoid restrictions which apply to web pages. For example, an extension can be written to combine data from multiple domains and present it when a certain page is accessed which can be considered Cross Site Scripting. If a browser is configured to allow unrestricted use of extension then plug-ins can be loaded and installed from malicious sources and used on the browser.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70831r2_fix">Set the preference “xpinstall.enabled” to “false” and lock using the “mozilla.cfg” file. The “mozilla.cfg” file may need to be created if it does not already exist.</fixtext><fix id="F-70831r2_fix" /><check system="C-65575r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Open a browser window, type "about:config" in the address bar, then navigate to the setting for Preference Name "xpinstall.enabled" and set the value to “false” and locked.
 
Criteria: If the value of “xpinstall.enabled” is “false”, this is not a finding.
 
If the value is locked, this is not a finding.
</check-content></check></Rule></Group><Group id="V-79053"><title>DTBF190 - Background data submission</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-93759r3_rule" severity="medium" weight="10.0"><version>DTBF190</version><title>Background submission of information to Mozilla must be disabled.</title><description>&lt;VulnDiscussion&gt;There should be no background submission of technical and other information from DoD computers to Mozilla with portions posted publically.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-85803r3_fix">Ensure the preferences "datareporting.policy.dataSubmissionEnabled" is set and locked to "false".</fixtext><fix id="F-85803r3_fix" /><check system="C-78641r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Type "about:config" in the address bar of the browser.
Verify that the preference "datareporting.policy.dataSubmissionEnabled" is set and locked to "false". Otherwise, this is a finding.</check-content></check></Rule></Group><Group id="V-97529"><title>DTBF195 - Extensions</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-106633r1_rule" severity="low" weight="10.0"><version>DTBF195</version><title>Firefox Development Tools Must Be Disabled.</title><description>&lt;VulnDiscussion&gt;Information needed by an attacker to begin looking for possible vulnerabilities in a web browser includes any information about the web browser and plug-ins or modules being used. When debugging or trace information is enabled in a production web browser, information about the web browser, such as web browser type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any back-ends being used for data storage may be displayed. Since this information may be placed in logs and general messages during normal operation of the web browser, an attacker does not need to cause an error condition to gain this information.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Firefox</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Firefox</dc:subject><dc:identifier>205</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001312</ident><fixtext fixref="F-103207r1_fix">Set the value of "devtools.policy.disabled" to "true" using the Mozilla.cfg file, or the registry value of HKLM\Software\Policies\Mozilla\Firefox\DisableDeveloperTools to “1”</fixtext><fix id="F-103207r1_fix" /><check system="C-96365r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Mozilla_FireFox_STIG.xml" /><check-content>Procedure: Open a browser window, type "about:config" in the address bar.
 
Criteria: If the value of "devtools.policy.disabled" is not "true", then this is a finding.</check-content></check></Rule></Group></Benchmark>