StigData/Archive/InternetExplorer/U_MS_IE11_STIG_V1R18_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dc="http://purl.org/dc/elements/1.1/" id="IE_11_STIG" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2019-10-24">accepted</status><title>Microsoft Internet Explorer 11 Security Technical Implementation Guide</title><description>The Microsoft Internet Explorer 11 Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil</description><notice id="terms-of-use" xml:lang="en"></notice><front-matter xml:lang="en">Settings in this guidance assume a complete installation of Microsoft Internet Explorer 11 on the Windows Platform. Registry paths and values identified in each control assume the use of Group Policy Administrative Templates. Installations not using Group Policies to administer Microsoft Browser products may observe alternate registry paths for stored configuration values.</front-matter><reference href="https://cyber.mil/"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 18 Benchmark Date: 25 Oct 2019</plain-text><version>1</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-46473" selected="true" /><select idref="V-46475" selected="true" /><select idref="V-46477" selected="true" /><select idref="V-46481" selected="true" /><select idref="V-46483" selected="true" /><select idref="V-46501" selected="true" /><select idref="V-46507" selected="true" /><select idref="V-46509" selected="true" /><select idref="V-46511" selected="true" /><select idref="V-46513" selected="true" /><select idref="V-46515" selected="true" /><select idref="V-46517" selected="true" /><select idref="V-46521" selected="true" /><select idref="V-46523" selected="true" /><select idref="V-46525" selected="true" /><select idref="V-46543" selected="true" /><select idref="V-46545" selected="true" /><select idref="V-46547" selected="true" /><select idref="V-46549" selected="true" /><select idref="V-46553" selected="true" /><select idref="V-46555" selected="true" /><select idref="V-46573" selected="true" /><select idref="V-46575" selected="true" /><select idref="V-46577" selected="true" /><select idref="V-46579" selected="true" /><select idref="V-46581" selected="true" /><select idref="V-46583" selected="true" /><select idref="V-46587" selected="true" /><select idref="V-46589" selected="true" /><select idref="V-46591" selected="true" /><select idref="V-46593" selected="true" /><select idref="V-46597" selected="true" /><select idref="V-46599" selected="true" /><select idref="V-46601" selected="true" /><select idref="V-46603" selected="true" /><select idref="V-46605" selected="true" /><select idref="V-46607" selected="true" /><select idref="V-46609" selected="true" /><select idref="V-46615" selected="true" /><select idref="V-46617" selected="true" /><select idref="V-46619" selected="true" /><select idref="V-46621" selected="true" /><select idref="V-46625" selected="true" /><select idref="V-46629" selected="true" /><select idref="V-46633" selected="true" /><select idref="V-46635" selected="true" /><select idref="V-46637" selected="true" /><select idref="V-46639" selected="true" /><select idref="V-46641" selected="true" /><select idref="V-46643" selected="true" /><select idref="V-46645" selected="true" /><select idref="V-46647" selected="true" /><select idref="V-46649" selected="true" /><select idref="V-46653" selected="true" /><select idref="V-46663" selected="true" /><select idref="V-46665" selected="true" /><select idref="V-46669" selected="true" /><select idref="V-46681" selected="true" /><select idref="V-46685" selected="true" /><select idref="V-46689" selected="true" /><select idref="V-46691" selected="true" /><select idref="V-46693" selected="true" /><select idref="V-46695" selected="true" /><select idref="V-46701" selected="true" /><select idref="V-46705" selected="true" /><select idref="V-46709" selected="true" /><select idref="V-46711" selected="true" /><select idref="V-46713" selected="true" /><select idref="V-46715" selected="true" /><select idref="V-46717" selected="true" /><select idref="V-46719" selected="true" /><select idref="V-46721" selected="true" /><select idref="V-46723" selected="true" /><select idref="V-46725" selected="true" /><select idref="V-46727" selected="true" /><select idref="V-46729" selected="true" /><select idref="V-46731" selected="true" /><select idref="V-46733" selected="true" /><select idref="V-46779" selected="true" /><select idref="V-46781" selected="true" /><select idref="V-46787" selected="true" /><select idref="V-46789" selected="true" /><select idref="V-46791" selected="true" /><select idref="V-46797" selected="true" /><select idref="V-46799" selected="true" /><select idref="V-46801" selected="true" /><select idref="V-46807" selected="true" /><select idref="V-46811" selected="true" /><select idref="V-46815" selected="true" /><select idref="V-46819" selected="true" /><select idref="V-46829" selected="true" /><select idref="V-46841" selected="true" /><select idref="V-46847" selected="true" /><select idref="V-46849" selected="true" /><select idref="V-46853" selected="true" /><select idref="V-46857" selected="true" /><select idref="V-46859" selected="true" /><select idref="V-46861" selected="true" /><select idref="V-46865" selected="true" /><select idref="V-46869" selected="true" /><select idref="V-46879" selected="true" /><select idref="V-46883" selected="true" /><select idref="V-46885" selected="true" /><select idref="V-46889" selected="true" /><select idref="V-46893" selected="true" /><select idref="V-46895" selected="true" /><select idref="V-46897" selected="true" /><select idref="V-46903" selected="true" /><select idref="V-46907" selected="true" /><select idref="V-46921" selected="true" /><select idref="V-46927" selected="true" /><select idref="V-46939" selected="true" /><select idref="V-46975" selected="true" /><select idref="V-46981" selected="true" /><select idref="V-46987" selected="true" /><select idref="V-46995" selected="true" /><select idref="V-46997" selected="true" /><select idref="V-46999" selected="true" /><select idref="V-47003" selected="true" /><select idref="V-47005" selected="true" /><select idref="V-47009" selected="true" /><select idref="V-64711" selected="true" /><select idref="V-64713" selected="true" /><select idref="V-64715" selected="true" /><select idref="V-64717" selected="true" /><select idref="V-64719" selected="true" /><select idref="V-64721" selected="true" /><select idref="V-64723" selected="true" /><select idref="V-64725" selected="true" /><select idref="V-64729" selected="true" /><select idref="V-72757" selected="true" /><select idref="V-72759" selected="true" /><select idref="V-72761" selected="true" /><select idref="V-72763" selected="true" /><select idref="V-75169" selected="true" /><select idref="V-75171" selected="true" /><select idref="V-97527" selected="true" /></Profile><Group id="V-46473"><title>DTBI014-IE11-TLS setting</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59337r8_rule" severity="medium" weight="10.0"><version>DTBI014-IE11</version><title>Turn off Encryption Support must be enabled.</title><description>&lt;VulnDiscussion&gt;This parameter ensures only DoD-approved ciphers and algorithms are enabled for use by the web browser by allowing you to turn on/off support for TLS and SSL. TLS is a protocol for protecting communications between the browser and the target server. When the browser attempts to set up a protected communication with the target server, the browser and server negotiate which protocol and version to use. The browser and server attempt to match each other's list of supported protocols and versions and pick the most preferred match..&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002450</ident><fixtext fixref="F-50263r18_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Advanced Page &gt;&gt; "Turn off Encryption Support" to "Enabled".
 
Select only "Use TLS 1.1" and "Use TLS 1.2" from the drop-down box.</fixtext><fix id="F-50263r18_fix" /><check system="C-49683r19_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Advanced Page &gt;&gt; "Turn off Encryption Support" must be "Enabled".
 
Verify the only options selected are "Use TLS 1.1" and "Use TLS 1.2" from the drop-down box.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!SecureProtocols.
 
Criteria: If the value for "SecureProtocols" is not REG_DWORD = "2560", this is a finding.</check-content></check></Rule></Group><Group id="V-46475"><title>DTBI015-IE11-Warning of certificate mismatch</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59339r1_rule" severity="medium" weight="10.0"><version>DTBI015-IE11</version><title>The Internet Explorer warning about certificate address mismatch must be enforced.</title><description>&lt;VulnDiscussion&gt;This parameter warns users if the certificate being presented by the website is invalid. Since server certificates are used to validate the identity of the web server it is critical to warn the user of a potential issue with the certificate being presented by the web server. This setting aids to prevent spoofing attacks.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001274</ident><fixtext fixref="F-50265r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page 'Turn on certificate address mismatch warning' to 'Enabled'. </fixtext><fix id="F-50265r1_fix" /><check system="C-49685r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page 'Turn on certificate address mismatch warning' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Criteria: If the value "WarnOnBadCertRecving" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46477"><title>DTBI018-IE11-Publishers Certificate Revocation</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59341r4_rule" severity="low" weight="10.0"><version>DTBI018-IE11</version><title>Check for publishers certificate revocation must be enforced.</title><description>&lt;VulnDiscussion&gt;Check for publisher's certificate revocation options should be enforced to ensure all PKI signed objects are validated.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000185</ident><fixtext fixref="F-50269r8_fix">If the system is on the SIPRNet, this requirement is NA.
 
Open Internet Explorer.
From the menu bar, select "Tools".
From the "Tools" drop-down menu, select "Internet Options". From the "Internet Options" window, select the "Advanced" tab from the "Advanced" tab window, scroll down to the "Security" category, and select the "Check for publisher's certificate revocation" box.
 
Note: Manual entry in the registry key:
 
HKCU\Software\Microsoft\Windows\Current Version\WinTrust\Trust Providers\Software Publishing for the value "State", set to "REG_DWORD = 23C00", may first be required.</fixtext><fix id="F-50269r8_fix" /><check system="C-49687r7_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
Open Internet Explorer.
From the menu bar, select "Tools".
From the "Tools" drop-down menu, select "Internet Options". From the "Internet Options" window, select the "Advanced" tab, from the "Advanced" tab window, scroll down to the "Security" category, and verify the "Check for publisher's certificate revocation" box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 HKCU\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Criteria
 
If the value "State" is "REG_DWORD = 23C00", this is not a finding.</check-content></check></Rule></Group><Group id="V-46481"><title>DTBI022-IE11-Download signed ActiveX - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59345r1_rule" severity="medium" weight="10.0"><version>DTBI022-IE11</version><title>The Download signed ActiveX controls property must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;Active X controls can contain potentially malicious code and must only be allowed to be downloaded from trusted sites. Signed code is better than unsigned code in that it may be easier to determine its author, but it is still potentially harmful, especially when coming from an untrusted zone. This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone. If you enable this policy, users can download signed controls without user intervention. If you select Prompt in the drop-down box, users are queried whether to download controls signed by untrusted publishers. Code signed by trusted publishers is silently downloaded. If you disable the policy setting, signed controls cannot be downloaded.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-50271r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Download signed ActiveX controls' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50271r1_fix" /><check system="C-49689r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Download signed ActiveX controls' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1001" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46483"><title>DTBI023-IE11-Download unsigned ActiveX - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59347r1_rule" severity="medium" weight="10.0"><version>DTBI023-IE11</version><title>The Download unsigned ActiveX controls property must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;Unsigned code is potentially harmful, especially when coming from an untrusted zone. This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. If you enable this policy setting, users can run unsigned controls without user intervention. If you select "Prompt" in the drop-down box, users are queried to choose whether to allow the unsigned control to run. If you disable this policy setting, users cannot run unsigned controls. If you do not configure this policy setting, users cannot run unsigned controls.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-50275r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Download unsigned ActiveX controls' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50275r1_fix" /><check system="C-49691r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Download unsigned ActiveX controls' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1004" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46501"><title>DTBI024-IE11-Initialize and script ActiveX - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59365r1_rule" severity="medium" weight="10.0"><version>DTBI024-IE11</version><title>The Initialize and script ActiveX controls not marked as safe property must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;ActiveX controls that are not marked safe for scripting should not be executed. Although this is not a complete security measure for a control to be marked safe for scripting, if a control is not marked safe, it should not be initialized and executed. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. This increases the risk of malicious code being loaded and executed by the browser. If you enable this policy setting, ActiveX controls are run, loaded with parameters and scripted without setting object safety for untrusted data or scripts. If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. This setting is not recommended, except for secure and administered zones.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-50291r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Initialize and script ActiveX controls not marked as safe' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50291r1_fix" /><check system="C-49693r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Initialize and script ActiveX controls not marked as safe' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1201" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46507"><title>DTBI031-IE11-Java Permission - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59371r1_rule" severity="medium" weight="10.0"><version>DTBI031-IE11</version><title>The Java permissions must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code; sites located in this security zone are more likely to be hosted by malicious individuals. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50297r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Java permissions' to 'Enabled', and select 'Disable Java' from the drop-down box. </fixtext><fix id="F-50297r1_fix" /><check system="C-49697r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Java permissions' must be 'Enabled', and 'Disable Java' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1C00" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46509"><title>DTBI032-IE11-Access data sources across domains - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59373r1_rule" severity="medium" weight="10.0"><version>DTBI032-IE11</version><title>Accessing data sources across domains must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;The ability to access data zones across domains could cause the user to unknowingly access content hosted on an unauthorized server. Access to data sources across multiple domains must be controlled based upon the site being browsed. This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or ActiveX Data Objects (ADO).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50299r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Access data sources across domains' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50299r1_fix" /><check system="C-49699r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Access data sources across domains' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1406" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46511"><title>DTBI036-IE11-Drag and drop or copy and paste - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59375r1_rule" severity="medium" weight="10.0"><version>DTBI036-IE11</version><title>Functionality to drag and drop or copy and paste files must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;Content hosted on sites located in the Internet zone are likely to contain malicious payloads and therefore this feature should be blocked for this zone. Drag and drop or copy and paste files must have a level of protection based upon the site being accessed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50301r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow drag and drop or copy and paste files' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50301r1_fix" /><check system="C-49701r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow drag and drop or copy and paste files' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value for "1802" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46513"><title>DTBI038-IE11-Programs and files in IFRAME - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59377r1_rule" severity="medium" weight="10.0"><version>DTBI038-IE11</version><title>Launching programs and files in IFRAME must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in this zone. Launching of programs in IFRAME must have a level of protection based upon the site being accessed. If you enable this policy setting, applications can run and files can be downloaded from IFRAMEs on the pages in this zone without user intervention. If you disable this setting, users are prevented from running applications and downloading files from IFRAMEs on the pages in this zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50303r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Launching applications and files in an IFRAME' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50303r1_fix" /><check system="C-49703r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Launching applications and files in an IFRAME' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1804" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46515"><title>DTBI039-IE11-Navigating across domains - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59379r1_rule" severity="medium" weight="10.0"><version>DTBI039-IE11</version><title>Navigating windows and frames across different domains must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;Frames that navigate across different domains are a security concern, because the user may think they are accessing pages on one site while they are actually accessing pages on another site. It is possible that a website hosting malicious content could use this feature in a manner similar to cross-site scripting (XSS). This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50305r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Navigate windows and frames across different domains' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50305r1_fix" /><check system="C-49705r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Navigate windows and frames across different domains' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\InternetSettings\Zones\3 Criteria: If the value "1607" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46517"><title>DTBI042-IE11-Userdata persistence - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59381r1_rule" severity="medium" weight="10.0"><version>DTBI042-IE11</version><title>Userdata persistence must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;Userdata persistence must have a level of protection based upon the site being accessed. It is possible for sites hosting malicious content to exploit this feature as part of an attack against visitors browsing the site. This policy setting allows you to manage the preservation of information in the browser's history, in Favorites, in an XML store, or directly within a web page saved to disk. When a user returns to a persisted page, the state of the page can be restored if this policy setting is not appropriately configured. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001199</ident><fixtext fixref="F-50307r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Userdata persistence' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50307r1_fix" /><check system="C-49707r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Userdata persistence' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1606" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46521"><title>DTBI044-IE11-Paste operations via script - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59385r1_rule" severity="medium" weight="10.0"><version>DTBI044-IE11</version><title>Clipboard operations via script must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;A malicious script could use the clipboard in an undesirable manner, for example, if the user had recently copied confidential information to the clipboard while editing a document, a malicious script could harvest that information. It might be possible to exploit other vulnerabilities in order to send the harvested data to the attacker. Allow paste operations via script must have a level of protection based upon the site being accessed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50309r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow cut, copy or paste operations from the clipboard via script' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50309r1_fix" /><check system="C-49709r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow cut, copy or paste operations from the clipboard via script' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1407" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46523"><title>DTBI046-IE11-User Authentication-Logon - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59387r1_rule" severity="medium" weight="10.0"><version>DTBI046-IE11</version><title>Logon options must be configured to prompt (Internet zone).</title><description>&lt;VulnDiscussion&gt;Users could submit credentials to servers operated by malicious individuals who could then attempt to connect to legitimate servers with those captured credentials. Care must be taken with user credentials, automatic logon performance, and how default Windows credentials are passed to the websites. This policy setting allows management of settings for logon options. If you enable this policy setting, you can choose from varying logon options. “Anonymous logon” disables HTTP authentication and uses the guest account only for the Common Internet File System (CIFS) protocol. “Prompt for user name and password” queries users for user IDs and passwords. After a user is queried, these values can be used silently for the remainder of the session. “Automatic logon only in Intranet zone” queries users for user IDs and passwords in other zones. After a user is queried, these values can be used silently for the remainder of the session. “Automatic logon with current user name and password” attempts logon using Windows NT Challenge Response. If Windows NT Challenge Response is supported by the server, the logon uses the user's network user name and password for login. If Windows NT Challenge Response is not supported by the server, the user is queried to provide the user name and password. If you disable this policy setting, logon is set to “Automatic logon only in Intranet zone”. If you do not configure this policy setting, logon is set to “Automatic logon only in Intranet zone”. The most secure option is to configure this setting to “Enabled”; “Anonymous logon”, but configuring this setting to “Enabled”; “Prompt for user name and password”, provides a reasonable balance between security and usability.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001184</ident><fixtext fixref="F-50311r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Logon options' to 'Enabled', and select 'Prompt for user name and password' from the drop-down box. </fixtext><fix id="F-50311r1_fix" /><check system="C-49711r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Logon options' must be 'Enabled', and 'Prompt for user name and password' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1A00" is REG_DWORD = 65536 (decimal), this is not a finding.</check-content></check></Rule></Group><Group id="V-46525"><title>DTBI061-IE11-Java Permission - Intranet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59389r1_rule" severity="medium" weight="10.0"><version>DTBI061-IE11</version><title>Java permissions must be configured with High Safety (Intranet zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50313r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Intranet Zone -&gt; 'Java permissions' to 'Enabled', and select 'High Safety' from the drop-down box. </fixtext><fix id="F-50313r1_fix" /><check system="C-49713r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Intranet Zone -&gt; 'Java permissions' must be 'Enabled', and 'High Safety' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Criteria: If the value "1C00" is REG_DWORD = 65536, (Decimal), this is not a finding.</check-content></check></Rule></Group><Group id="V-46543"><title>DTBI091-IE11-Java Permission - Trusted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59407r1_rule" severity="medium" weight="10.0"><version>DTBI091-IE11</version><title>Java permissions must be configured with High Safety (Trusted Sites zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50319r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Trusted Sites Zone -&gt; 'Java permissions' to 'Enabled', and select 'High Safety' from the drop-down box.</fixtext><fix id="F-50319r1_fix" /><check system="C-49715r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Trusted Sites Zone -&gt; 'Java permissions' must be 'Enabled', and 'High Safety' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Criteria: If the value "1C00" is REG_DWORD = 65536, (Decimal), this is not a finding.</check-content></check></Rule></Group><Group id="V-46545"><title>DTBI1000-IE11-Content from different domains within windows - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59409r1_rule" severity="medium" weight="10.0"><version>DTBI1000-IE11</version><title>Dragging of content from different domains within a window must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to set options for dragging content from one domain to a different domain when the source and destination are in the same window. If you enable this policy setting, users can drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting. If you disable this policy setting, users cannot drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting in the Internet Options dialog box. If you do not configure this policy setting, users cannot drag content from one domain to a different domain when the source and destination are in the same window. Users can change this setting in the Internet Options dialog box.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50321r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Security Page-&gt; Internet Zone 'Enable dragging of content from different domains within a window' to 'Enabled', and select 'Disabled' from the drop-down box. </fixtext><fix id="F-50321r1_fix" /><check system="C-49717r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Security Page-&gt; Internet Zone 'Enable dragging of content from different domains within a window' must be 'Enabled', and 'Disabled' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2708" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46547"><title>DTBI1005-IE11-Content from different domains across windows - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59411r1_rule" severity="medium" weight="10.0"><version>DTBI1005-IE11</version><title>Dragging of content from different domains across windows must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to set options for dragging content from one domain to a different domain when the source and destination are in different windows. If you enable this policy setting, users can drag content from one domain to a different domain when the source and destination are in different windows. Users cannot change this setting. If you enable this policy setting, users cannot drag content from one domain to a different domain when both the source and destination are in different windows. Users cannot change this setting. If you do not configure this policy setting, users cannot drag content from one domain to a different domain when the source and destination are in different windows. Users can change this setting in the Internet Options dialog box.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50323r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Security Page-&gt; Restricted Sites Zone 'Enable dragging of content from different domains across windows' to 'Enabled', and select 'Disabled' from the drop-down box. </fixtext><fix id="F-50323r1_fix" /><check system="C-49719r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Security Page-&gt; Restricted Sites Zone 'Enable dragging of content from different domains across windows' must be 'Enabled', and 'Disabled' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2709" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46549"><title>DTBI1010-IE11-Restrict ActiveX Install - Explorer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59413r1_rule" severity="medium" weight="10.0"><version>DTBI1010-IE11</version><title>Internet Explorer Processes Restrict ActiveX Install must be enforced (Explorer).</title><description>&lt;VulnDiscussion&gt;Users often choose to install software such as ActiveX controls that are not permitted by their organization's security policy. Such software can pose significant security and privacy risks to networks. This policy setting enables blocking of ActiveX control installation prompts for Internet Explorer processes. If you enable this policy setting, prompts for ActiveX control installations will be blocked for Internet Explorer processes. If you disable this policy setting, prompts for ActiveX control installations will not be blocked and these prompts will be displayed to users. If you do not configure this policy setting, the user's preference will be used to determine whether to block ActiveX control installations for Internet Explorer processes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-50325r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict ActiveX Install -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50325r1_fix" /><check system="C-49721r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict ActiveX Install -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL Criteria: If the value "explorer.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46553"><title>DTBI1020-IE11-Restrict ActiveX Install - iexplore</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59417r1_rule" severity="medium" weight="10.0"><version>DTBI1020-IE11</version><title>Internet Explorer Processes Restrict ActiveX Install must be enforced (iexplore).</title><description>&lt;VulnDiscussion&gt;Users often choose to install software such as ActiveX controls that are not permitted by their organization's security policy. Such software can pose significant security and privacy risks to networks. This policy setting enables blocking of ActiveX control installation prompts for Internet Explorer processes. If you enable this policy setting, prompts for ActiveX control installations will be blocked for Internet Explorer processes. If you disable this policy setting, prompts for ActiveX control installations will not be blocked and these prompts will be displayed to users. If you do not configure this policy setting, the user's preference will be used to determine whether to block ActiveX control installations for Internet Explorer processes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-50327r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict ActiveX Install -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50327r1_fix" /><check system="C-49723r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict ActiveX Install -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL Criteria: If the value "iexplore.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46555"><title>DTBI1025-IE11-Content from different domains within windows - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59419r1_rule" severity="medium" weight="10.0"><version>DTBI1025-IE11</version><title>Dragging of content from different domains within a window must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to set options for dragging content from one domain to a different domain when the source and destination are in the same window. If you enable this policy setting, users can drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting. If you disable this policy setting, users cannot drag content from one domain to a different domain when the source and destination are in the same window. Users cannot change this setting in the Internet Options dialog box. If you do not configure this policy setting, users cannot drag content from one domain to a different domain when the source and destination are in the same window. Users can change this setting in the Internet Options dialog box.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50329r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Security Page-&gt; Restricted Sites Zone 'Enable dragging of content from different domains within a window' to 'Enabled', and select 'Disabled' from the drop-down box. </fixtext><fix id="F-50329r1_fix" /><check system="C-49725r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Security Page-&gt; Restricted Sites Zone 'Enable dragging of content from different domains within a window' must be 'Enabled', and 'Disabled' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2708" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46573"><title>DTBI112-IE11-Download signed ActiveX - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59437r1_rule" severity="medium" weight="10.0"><version>DTBI112-IE11</version><title>The Download signed ActiveX controls property must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;ActiveX controls can contain potentially malicious code and must only be allowed to be downloaded from trusted sites. Signed code is better than unsigned code in that it may be easier to determine its author, but it is still potentially harmful, especially when coming from an untrusted zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-50343r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Download signed ActiveX controls' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50343r1_fix" /><check system="C-49739r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Download signed ActiveX controls' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1001" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46575"><title>DTBI113-IE11-Download unsigned ActiveX - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59439r1_rule" severity="medium" weight="10.0"><version>DTBI113-IE11</version><title>The Download unsigned ActiveX controls property must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Unsigned code is potentially harmful, especially when coming from an untrusted zone. ActiveX controls can contain potentially malicious code and must only be allowed to be downloaded from trusted sites. They must also be digitally signed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-50345r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Download unsigned ActiveX controls' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50345r1_fix" /><check system="C-49741r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Download unsigned ActiveX controls' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1004" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46577"><title>DTBI114-IE11-Initialize and script ActiveX - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59441r1_rule" severity="medium" weight="10.0"><version>DTBI114-IE11</version><title>The Initialize and script ActiveX controls not marked as safe property must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;ActiveX controls not marked safe for scripting should not be executed. Although this is not a complete security measure for a control to be marked safe for scripting, if a control is not marked safe, it should not be initialized and executed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-50347r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Initialize and script ActiveX controls not marked as safe' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50347r1_fix" /><check system="C-49743r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Initialize and script ActiveX controls not marked as safe' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1201" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46579"><title>DTBI115-IE11-ActiveX control and plugins - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59443r1_rule" severity="medium" weight="10.0"><version>DTBI115-IE11</version><title>ActiveX controls and plug-ins must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone. ActiveX controls not marked as safe should not be executed. If you enable this policy setting, controls and plug-ins can run without user intervention. If you disable this policy setting, controls and plug-ins are prevented from running.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001687</ident><fixtext fixref="F-50349r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Run ActiveX controls and plugins' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50349r1_fix" /><check system="C-49745r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Run ActiveX controls and plugins' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1200" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46581"><title>DTBI116-IE11-ActiveX controls marked safe - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59445r1_rule" severity="medium" weight="10.0"><version>DTBI116-IE11</version><title>ActiveX controls marked safe for scripting must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows management of whether ActiveX controls marked safe for scripting can interact with a script. If you enable this policy setting, script interaction can occur automatically without user intervention. ActiveX controls not marked as safe for scripting should not be executed. Although this is not a complete security measure for a control to be marked safe for scripting, if a control is not marked safe, it should not be initialized and executed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-50351r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Script ActiveX controls marked safe for scripting' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50351r1_fix" /><check system="C-49747r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Script ActiveX controls marked safe for scripting' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1405" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46583"><title>DTBI119-IE11-File download control - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59447r1_rule" severity="medium" weight="10.0"><version>DTBI119-IE11</version><title>File downloads must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Sites located in the Restricted Sites Zone are more likely to contain malicious payloads and therefore downloads from this zone should be blocked. Files should not be able to be downloaded from sites that are considered restricted. This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link causing the download, not the zone from which the file is delivered.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50353r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow file downloads' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50353r1_fix" /><check system="C-49749r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow file downloads' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1803" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46587"><title>DTBI121-IE11-Java Permission - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59451r1_rule" severity="medium" weight="10.0"><version>DTBI121-IE11</version><title>Java permissions must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code; sites located in this security zone are more likely to be hosted by malicious individuals. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50357r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Java permissions' to 'Enabled', and select 'Disable Java' from the drop-down box. </fixtext><fix id="F-50357r1_fix" /><check system="C-49753r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Java permissions' must be 'Enabled', and 'Disable Java' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1C00" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46589"><title>DTBI122-IE11-Access data sources across domains - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59453r1_rule" severity="medium" weight="10.0"><version>DTBI122-IE11</version><title>Accessing data sources across domains must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;The ability to access data zones across domains could cause the user to unknowingly access content hosted on an unauthorized server. This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or ActiveX Data Objects (ADO).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50359r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Access data sources across domains' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50359r1_fix" /><check system="C-49755r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Access data sources across domains' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1406" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46591"><title>DTBI123-IE11-META REFRESH - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59455r1_rule" severity="medium" weight="10.0"><version>DTBI123-IE11</version><title>The Allow META REFRESH property must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;It is possible that users will unknowingly be redirected to a site hosting malicious content. 'Allow META REFRESH' must have a level of protection based upon the site being browsed. This policy setting allows you to manage whether a user's browser can be redirected to another web page if the author of the web page uses the Meta Refresh setting to redirect browsers to another web page.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-50361r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow META REFRESH' to 'Enabled', and select 'Disable' from the drop-down box.</fixtext><fix id="F-50361r1_fix" /><check system="C-49757r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow META REFRESH' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1608" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46593"><title>DTBI126-IE11-Drag and drop or copy and paste - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59457r1_rule" severity="medium" weight="10.0"><version>DTBI126-IE11</version><title>Functionality to drag and drop or copy and paste files must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Content hosted on sites located in the Restricted Sites zone are more likely to contain malicious payloads and therefore this feature should be blocked for this zone. Drag and drop or copy and paste files must have a level of protection based upon the site being accessed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50363r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow drag and drop or copy and paste files' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50363r1_fix" /><check system="C-49759r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow drag and drop or copy and paste files' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1802" is REG_DWORD=3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46597"><title>DTBI128-IE11-Programs and files in IFRAME - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59461r1_rule" severity="medium" weight="10.0"><version>DTBI128-IE11</version><title>Launching programs and files in IFRAME must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in this zone. Launching of programs in IFRAME must have a level of protection based upon the site being accessed. If you enable this policy setting, applications can run and files can be downloaded from IFRAMEs on the pages in this zone without user intervention. If you disable this setting, users are prevented from running applications and downloading files from IFRAMEs on the pages in this zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50367r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Launching applications and files in an IFRAME' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50367r1_fix" /><check system="C-49763r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Launching applications and files in an IFRAME' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1804" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46599"><title>DTBI129-IE11-Navigating across domains - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59463r1_rule" severity="medium" weight="10.0"><version>DTBI129-IE11</version><title>Navigating windows and frames across different domains must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Frames navigating across different domains are a security concern, because the user may think they are accessing pages on one site while they are actually accessing pages on another site. It is possible that a website hosting malicious content could use this feature in a manner similar to cross-site scripting (XSS). This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50369r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Navigate windows and frames across different domains' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50369r1_fix" /><check system="C-49765r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Navigate windows and frames across different domains' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1607" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46601"><title>DTBI132-IE11-Userdata persistence - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59465r1_rule" severity="medium" weight="10.0"><version>DTBI132-IE11</version><title>Userdata persistence must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Userdata persistence must have a level of protection based upon the site being accessed. This policy setting allows you to manage the preservation of information in the browser's history, in Favorites, in an XML store, or directly within a web page saved to disk. When a user returns to a persisted page, the state of the page can be restored if this policy setting is not appropriately configured.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001199</ident><fixtext fixref="F-50371r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Userdata persistence' to 'Enabled', and select 'Disable' from the drop-down box</fixtext><fix id="F-50371r1_fix" /><check system="C-49767r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Userdata persistence' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1606" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46603"><title>DTBI133-IE11-Active scripting - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59467r1_rule" severity="medium" weight="10.0"><version>DTBI133-IE11</version><title>Active scripting must be disallowed (Restricted Sites Zone).</title><description>&lt;VulnDiscussion&gt;Active scripts hosted on sites located in this zone are more likely to contain malicious code. Active scripting must have a level of protection based upon the site being accessed. This policy setting allows you to manage whether script code on pages in the zone are run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50373r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow active scripting' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50373r1_fix" /><check system="C-49769r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow active scripting' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1400" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46605"><title>DTBI134-IE11-Paste operations via script - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59469r1_rule" severity="medium" weight="10.0"><version>DTBI134-IE11</version><title>Clipboard operations via script must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;A malicious script could use the clipboard in an undesirable manner, for example, if the user had recently copied confidential information to the clipboard while editing a document, a malicious script could harvest that information. It might be possible to exploit other vulnerabilities in order to send the harvested data to the attacker. Allow paste operations via script must have a level of protection based upon the site being accessed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50375r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow cut, copy or paste operations from the clipboard via script' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50375r1_fix" /><check system="C-49771r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow cut, copy or paste operations from the clipboard via script' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1407" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46607"><title>DTBI136-IE11-User Authentication-Logon - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59471r1_rule" severity="medium" weight="10.0"><version>DTBI136-IE11</version><title>Logon options must be configured and enforced (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Users could submit credentials to servers operated by malicious individuals who could then attempt to connect to legitimate servers with those captured credentials. Care must be taken with user credentials, automatic logon performance, and how default Windows credentials are passed to the websites. This policy setting allows management of settings for logon options. If you enable this policy setting, you can choose from varying logon options. “Anonymous logon” disables HTTP authentication and uses the guest account only for the Common Internet File System (CIFS) protocol. “Prompt for user name and password” queries users for user IDs and passwords. After a user is queried, these values can be used silently for the remainder of the session. “Automatic logon only in Intranet zone” queries users for user IDs and passwords in other zones. After a user is queried, these values can be used silently for the remainder of the session. “Automatic logon with current user name and password” attempts logon using Windows NT Challenge Response. If Windows NT Challenge Response is supported by the server, the logon uses the user's network user name and password for login. If Windows NT Challenge Response is not supported by the server, the user is queried to provide the user name and password. If you disable this policy setting, logon is set to “Automatic logon only in Intranet zone”. If you do not configure this policy setting, logon is set to “Automatic logon only in Intranet zone”. The most secure option is to configure this setting to “Enabled”; “Anonymous logon”. This will prevent users from submitting credentials to servers in this security zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001184</ident><fixtext fixref="F-50377r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Logon options' to 'Enabled', and select 'Anonymous logon' from the drop-down box.</fixtext><fix id="F-50377r1_fix" /><check system="C-49773r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Logon options' must be 'Enabled', and 'Anonymous logon' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1A00" is REG_DWORD = 196608 (decimal), this is not a finding.</check-content></check></Rule></Group><Group id="V-46609"><title>DTBI300-IE11-Configuring History lists</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59473r1_rule" severity="medium" weight="10.0"><version>DTBI300-IE11</version><title>Configuring History setting must be set to 40 days.</title><description>&lt;VulnDiscussion&gt;This setting specifies the number of days that Internet Explorer keeps track of the pages viewed in the History List. The delete Browsing History option can be accessed using Tools, Internet Options, "General" tab, and then click Settings under Browsing History. If you enable this policy setting, a user cannot set the number of days that Internet Explorer keeps track of the pages viewed in the History List. The number of days that Internet Explorer keeps track of the pages viewed in the History List must be specified. Users will not be able to delete browsing history. If you disable or do not configure this policy setting, a user can set the number of days that Internet Explorer tracks views of pages in the History List. Users can delete browsing history.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000169</ident><fixtext fixref="F-50379r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Delete Browsing History -&gt; 'Disable Configuring History' to 'Enabled', and enter '40' in 'Days to keep pages in History'.</fixtext><fix id="F-50379r1_fix" /><check system="C-49775r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Delete Browsing History -&gt; 'Disable Configuring History' must be 'Enabled', and '40' entered in 'Days to keep pages in History'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel Criteria: If the value "History" is REG_DWORD = 1, this is not a finding. AND Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Url History Criteria: If the value "DaysToKeep" is REG_DWORD = 40 (decimal), this is not a finding.</check-content></check></Rule></Group><Group id="V-46615"><title>DTBI318-IE11-Addition and deletion of sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59479r1_rule" severity="medium" weight="10.0"><version>DTBI318-IE11</version><title>Internet Explorer must be set to disallow users to add/delete sites.</title><description>&lt;VulnDiscussion&gt;This setting prevents users from adding sites to various security zones. Users should not be able to add sites to different zones, as this could allow them to bypass security controls of the system. If you do not configure this policy setting, users will be able to add or remove sites from the Trusted Sites and Restricted Sites zones at will and change settings in the Local Intranet zone. This configuration could allow sites that host malicious mobile code to be added to these zones, and users could execute the code.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50385r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer 'Security Zones: Do not allow users to add/delete sites' to 'Enabled'.</fixtext><fix id="F-50385r1_fix" /><check system="C-49781r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer 'Security Zones: Do not allow users to add/delete sites' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Criteria: If the value "Security_zones_map_edit" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46617"><title>DTBI319-IE11-Changing of policies</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59481r1_rule" severity="medium" weight="10.0"><version>DTBI319-IE11</version><title>Internet Explorer must be configured to disallow users to change policies.</title><description>&lt;VulnDiscussion&gt;Users who change their Internet Explorer security settings could enable the execution of dangerous types of code from the Internet and websites listed in the Restricted Sites zone in the browser. This setting prevents users from changing the Internet Explorer policies on the machine. Policy changes should be made by administrators only, so this setting should be enabled. If you enable this policy setting, you disable the "Custom level" button and "Security" level for this zone slider on the Security tab in the Internet Options dialog box. If this policy setting is disabled or not configured, users will be able to change the settings for security zones. It prevents users from changing security zone policy settings that are established by the administrator.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000345</ident><fixtext fixref="F-50387r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer 'Security Zones: Do not allow users to change policies' to 'Enabled'. </fixtext><fix id="F-50387r1_fix" /><check system="C-49783r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer 'Security Zones: Do not allow users to change policies' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Criteria: If the value "Security_options_edit" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46619"><title>DTBI320-IE11-Security zone machine settings</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59483r1_rule" severity="medium" weight="10.0"><version>DTBI320-IE11</version><title>Internet Explorer must be configured to use machine settings.</title><description>&lt;VulnDiscussion&gt;Users who change their Internet Explorer security settings could enable the execution of dangerous types of code from the Internet and websites listed in the Restricted Sites zone in the browser. This setting enforces consistent security zone settings to all users of the computer. Security zones control browser behavior at various websites and it is desirable to maintain a consistent policy for all users of a machine. This policy setting affects how security zone changes apply to different users. If you enable this policy setting, changes that one user makes to a security zone will apply to all users of that computer. If this policy setting is disabled or not configured, users of the same computer are allowed to establish their own security zone settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000345</ident><fixtext fixref="F-50389r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer 'Security Zones: Use only machine settings' to 'Enabled'. </fixtext><fix id="F-50389r1_fix" /><check system="C-49785r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer 'Security Zones: Use only machine settings' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Criteria: If the value "Security_HKLM_only" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46621"><title>DTBI325-IE11-Security settings check feature</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59485r1_rule" severity="medium" weight="10.0"><version>DTBI325-IE11</version><title>Security checking features must be enforced.</title><description>&lt;VulnDiscussion&gt;This policy setting turns off the Security Settings Check feature, which checks Internet Explorer security settings to determine when the settings put Internet Explorer at risk. If you enable this policy setting, the security settings check will not be performed. If you disable or do not configure this policy setting, the security settings check will be performed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-50391r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; 'Turn off the Security Settings Check feature' to 'Disabled'. </fixtext><fix id="F-50391r1_fix" /><check system="C-49787r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; 'Turn off the Security Settings Check feature' must be 'Disabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Security Criteria: If the value "DisableSecuritySettingsCheck" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46625"><title>DTBI350-IE11-Software with invalid signatures</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59489r2_rule" severity="medium" weight="10.0"><version>DTBI350-IE11</version><title>Software must be disallowed to run or install with invalid signatures.</title><description>&lt;VulnDiscussion&gt;Microsoft ActiveX controls and file downloads often have digital signatures attached that certify the file's integrity and the identity of the signer (creator) of the software. Such signatures help ensure unmodified software is downloaded and the user can positively identify the signer to determine whether you trust them enough to run their software.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-50395r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Advanced Page -&gt; 'Allow software to run or install even if the signature is invalid' to 'Disabled'. </fixtext><fix id="F-50395r1_fix" /><check system="C-49791r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>Note: Some legitimate software and controls may have an invalid signature. You should carefully test such software in isolation before it is allowed to be used on an organization's network.
 
The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Advanced Page -&gt; 'Allow software to run or install even if the signature is invalid' must be 'Disabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Download Criteria: If the value "RunInvalidSignatures" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46629"><title>DTBI365-IE11-Check for server certificate revocation</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59493r2_rule" severity="low" weight="10.0"><version>DTBI365-IE11</version><title>Checking for server certificate revocation must be enforced.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether Internet Explorer will check revocation status of servers' certificates. Certificates are revoked when they have been compromised or are no longer valid, and this option protects users from submitting confidential data to a site that may be fraudulent or not secure. If you enable this policy setting, Internet Explorer will check to see if server certificates have been revoked. If you disable this policy setting, Internet Explorer will not check server certificates to see if they have been revoked. If you do not configure this policy setting, Internet Explorer will not check server certificates to see if they have been revoked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000185</ident><fixtext fixref="F-50399r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Advanced Page -&gt; 'Check for server certificate revocation' to 'Enabled'. </fixtext><fix id="F-50399r1_fix" /><check system="C-49795r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Advanced Page -&gt; 'Check for server certificate revocation' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings Criteria: If the value "CertificateRevocation" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46633"><title>DTBI370-IE11-Signature checking on downloaded programs</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59497r1_rule" severity="medium" weight="10.0"><version>DTBI370-IE11</version><title>Checking for signatures on downloaded programs must be enforced.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether Internet Explorer checks for digital signatures (which identifies the publisher of signed software and verifies it has not been modified or tampered with) on user computers before downloading executable programs. If you enable this policy setting, Internet Explorer will check the digital signatures of executable programs and display their identities before downloading them to the user computers. If you disable this policy setting, Internet Explorer will not check the digital signatures of executable programs or display their identities before downloading them to the user computers. If you do not configure this policy, Internet Explorer will not check the digital signatures of executable programs or display their identities before downloading them to the user computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001749</ident><fixtext fixref="F-50403r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Advanced Page -&gt; 'Check for signatures on downloaded programs' to 'Enabled'. </fixtext><fix id="F-50403r1_fix" /><check system="C-49799r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Advanced Page -&gt; 'Check for signatures on downloaded programs' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Download Criteria: If the value "CheckExeSignatures" is REG_SZ = yes, this is not a finding.</check-content></check></Rule></Group><Group id="V-46635"><title>DTBI375-IE11-Network paths (UNCs) for Intranet sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59499r1_rule" severity="medium" weight="10.0"><version>DTBI375-IE11</version><title>All network paths (UNCs) for Intranet sites must be disallowed.</title><description>&lt;VulnDiscussion&gt;Some UNC paths could refer to servers not managed by the organization, which means they could host malicious content; and therefore, it is safest to not include all UNC paths in the Intranet Sites zone. This policy setting controls whether URLs representing UNCs are mapped into the local Intranet security zone. If you enable this policy setting, all network paths are mapped into the Intranet Zone. If you disable this policy setting, network paths are not necessarily mapped into the Intranet Zone (other rules might map one there). If you do not configure this policy setting, users choose whether network paths are mapped into the Intranet Zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-50405r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; 'Intranet Sites: Include all network paths (UNCs)' to 'Disabled'. </fixtext><fix id="F-50405r1_fix" /><check system="C-49801r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; 'Intranet Sites: Include all network paths (UNCs)' must be 'Disabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap Criteria: If the value "UNCAsIntranet" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46637"><title>DTBI385-IE11-Script initiated windows - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59501r1_rule" severity="medium" weight="10.0"><version>DTBI385-IE11</version><title>Script-initiated windows without size or position constraints must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows including the title and status bars. If you enable this policy setting, Windows Restrictions security will not apply in this zone. The security zone runs without the added layer of security provided by this feature. If you disable this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows including the title and status bars cannot be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. If you do not configure this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows including the title and status bars cannot be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50407r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow script-initiated windows without size or position constraints' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50407r1_fix" /><check system="C-49803r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow script-initiated windows without size or position constraints' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2102" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46639"><title>DTBI390-IE11-Script initiated windows - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59503r1_rule" severity="medium" weight="10.0"><version>DTBI390-IE11</version><title>Script-initiated windows without size or position constraints must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows including the title and status bars. If you enable this policy setting, Windows Restrictions security will not apply in this zone. The security zone runs without the added layer of security provided by this feature. If you disable this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows including the title and status bars cannot be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process. If you do not configure this policy setting, the possible harmful actions contained in script-initiated pop-up windows and windows including the title and status bars cannot be run. This Internet Explorer security feature will be on in this zone as dictated by the Scripted Windows Security Restrictions feature control setting for the process.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50409r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow script-initiated windows without size or position constraints' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50409r1_fix" /><check system="C-49805r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow script-initiated windows without size or position constraints' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2102" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46641"><title>DTBI395-IE11-Scriptlets - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59505r1_rule" severity="medium" weight="10.0"><version>DTBI395-IE11</version><title>Scriptlets must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether scriptlets can be allowed. Scriptlets hosted on sites located in this zone are more likely to contain malicious code. If you enable this policy setting, users will be able to run scriptlets. If you disable this policy setting, users will not be able to run scriptlets. If you do not configure this policy setting, a scriptlet can be enabled or disabled by the user.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50411r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow Scriptlets' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50411r1_fix" /><check system="C-49807r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow Scriptlets' must be 'Enabled', and 'Disable' from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1209" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46643"><title>DTBI415-IE11-Prompt for file downloads - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59507r1_rule" severity="medium" weight="10.0"><version>DTBI415-IE11</version><title>Automatic prompting for file downloads must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download dialogs for user-initiated downloads. Users may accept downloads that they did not request, and those downloaded files may include malicious code. If you enable this setting, users will receive a file download dialog for automatic download attempts. If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the information bar instead of the file download dialog. Users can then click the information bar to allow the file download prompt.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50413r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Automatic prompting for file downloads' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50413r1_fix" /><check system="C-49809r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Automatic prompting for file downloads' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2200" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46645"><title>DTBI425-IE11-Java permission - Local Machine</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59509r1_rule" severity="medium" weight="10.0"><version>DTBI425-IE11</version><title>Java permissions must be disallowed (Local Machine zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50415r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Local Machine Zone -&gt; 'Java permissions' to 'Enabled', and select 'Disable Java' from the drop-down box. </fixtext><fix id="F-50415r1_fix" /><check system="C-49811r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Local Machine Zone -&gt; 'Java permissions' must be 'Enabled', and 'Disable Java' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following keys: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Criteria: If the value "1C00" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46647"><title>DTBI430-IE11-Java permission - Locked Down Local Machine</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59511r1_rule" severity="medium" weight="10.0"><version>DTBI430-IE11</version><title>Java permissions must be disallowed (Locked Down Local Machine zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50417r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Locked-Down Local Machine Zone -&gt; 'Java permissions' to 'Enabled', and select 'Disable Java' from the drop-down box. </fixtext><fix id="F-50417r1_fix" /><check system="C-49813r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Locked-Down Local Machine Zone -&gt; 'Java permissions' must be 'Enabled', and 'Disable Java' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following keys: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0 Criteria: If the value "1C00" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46649"><title>DTBI435-IE11-Java permission - Locked Down Intranet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59513r1_rule" severity="medium" weight="10.0"><version>DTBI435-IE11</version><title>Java permissions must be disallowed (Locked Down Intranet zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50419r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Locked-Down Intranet Zone -&gt; 'Java permissions' to 'Enabled', and select 'Disable Java' from the drop-down box. </fixtext><fix id="F-50419r1_fix" /><check system="C-49815r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Locked-Down Intranet Zone -&gt; 'Java permissions' must be 'Enabled', and 'Disable Java' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following keys: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 Criteria: If the value" 1C00" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46653"><title>DTBI440-IE11-Java permission - Locked Down Trusted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59517r1_rule" severity="medium" weight="10.0"><version>DTBI440-IE11</version><title>Java permissions must be disallowed (Locked Down Trusted Sites zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code; sites located in this security zone are more likely to be hosted by malicious individuals. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50423r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Locked-Down Trusted Sites Zone -&gt; 'Java permissions' to 'Enabled', and select 'Disable Java' from the drop-down box. </fixtext><fix id="F-50423r1_fix" /><check system="C-49817r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Locked-Down Trusted Sites Zone -&gt; 'Java permissions' must be 'Enabled', and 'Disable Java' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following keys: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 Criteria: If the value "1C00" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46663"><title>DTBI450-IE11-Java permission - Locked Down Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59527r1_rule" severity="medium" weight="10.0"><version>DTBI450-IE11</version><title>Java permissions must be disallowed (Locked Down Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Java applications could contain malicious code. This policy setting allows you to manage permissions for Java applets. If you enable this policy setting, options can be chosen from the drop-down box. Use of the Custom permission will control permissions settings individually. Use of the Low Safety permission enables applets to perform all operations. Use of the Medium Safety permission enables applets to run in their sandbox (an area in memory outside of which the program cannot make calls), plus adds capabilities like scratch space (a safe and secure storage area on the client computer) and a user-controlled file I/O. Use of the High Safety permission enables applets to run in their sandbox. If you disable this policy setting, Java applets cannot run. If you do not configure this policy setting, the permission is set to High Safety. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50431r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Locked-Down Restricted Sites Zone -&gt; 'Java permissions' to 'Enabled', and select 'Disable Java' from the drop-down box. </fixtext><fix id="F-50431r1_fix" /><check system="C-49821r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Locked-Down Restricted Sites Zone -&gt; 'Java permissions' must be 'Enabled', and 'Disable Java' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following keys: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4 Criteria: If the value "1C00" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46665"><title>DTBI455-IE11-Loading of XAML files - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59529r1_rule" severity="medium" weight="10.0"><version>DTBI455-IE11</version><title>XAML files must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user interfaces and graphics that leverage the Windows Presentation Foundation. If you enable this policy setting and the drop-down box is set to Enable, XAML files will be automatically loaded inside Internet Explorer. Users will not be able to change this behavior. If the drop-down box is set to Prompt, users will receive a prompt for loading XAML files. If you disable this policy setting, XAML files will not be loaded inside Internet Explorer. Users will not be able to change this behavior. If you do not configure this policy setting, users will have the freedom to decide whether to load XAML files inside Internet Explorer.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-50433r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow loading of XAML files' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50433r1_fix" /><check system="C-49823r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow loading of XAML files' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2402" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46669"><title>DTBI460-IE11-Loading of XAML files - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59533r1_rule" severity="medium" weight="10.0"><version>DTBI460-IE11</version><title>XAML files must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user interfaces and graphics that leverage the Windows Presentation Foundation. If you enable this policy setting and the drop-down box is set to Enable, XAML files will be automatically loaded inside Internet Explorer. Users will not be able to change this behavior. If the drop-down box is set to Prompt, users will receive a prompt for loading XAML files. If you disable this policy setting, XAML files will not be loaded inside Internet Explorer. Users will not be able to change this behavior. If you do not configure this policy setting, users will have the freedom to decide whether to load XAML files inside Internet Explorer.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-50435r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow loading of XAML files' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50435r1_fix" /><check system="C-49825r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow loading of XAML files' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2402" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46681"><title>DTBI485-IE11-Protected Mode - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59545r1_rule" severity="medium" weight="10.0"><version>DTBI485-IE11</version><title>Protected Mode must be enforced (Internet zone).</title><description>&lt;VulnDiscussion&gt;Protected Mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system. If you enable this policy setting, Protected Mode will be turned on. Users will not be able to turn off Protected Mode. If you disable this policy setting, Protected Mode will be turned off. It will revert to Internet Explorer 6 behavior that allows for Internet Explorer to write to the registry and the file system. Users will not be able to turn on Protected Mode. If you do not configure this policy, users will be able to turn on or off Protected Mode.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001084</ident><fixtext fixref="F-50447r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Turn on Protected Mode' to 'Enabled', and select 'Enable' from the drop-down box. </fixtext><fix id="F-50447r1_fix" /><check system="C-49835r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Turn on Protected Mode' must be 'Enabled', and 'Enable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2500" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46685"><title>DTBI490-IE11-Protected Mode - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59549r1_rule" severity="medium" weight="10.0"><version>DTBI490-IE11</version><title>Protected Mode must be enforced (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;Protected Mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system. If you enable this policy setting, Protected Mode will be turned on. Users will not be able to turn off Protected Mode. If you disable this policy setting, Protected Mode will be turned off. It will revert to Internet Explorer 6 behavior that allows for Internet Explorer to write to the registry and the file system. Users will not be able to turn on Protected Mode. If you do not configure this policy, users will be able to turn on or off Protected Mode.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001084</ident><fixtext fixref="F-50449r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Turn on Protected Mode' to 'Enabled' and select 'Enable', from the drop-down box. </fixtext><fix id="F-50449r1_fix" /><check system="C-49837r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Turn on Protected Mode' must be 'Enabled', and 'Enable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2500" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46689"><title>DTBI495-IE11-Pop-up blocker - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59553r1_rule" severity="medium" weight="10.0"><version>DTBI495-IE11</version><title>Pop-up Blocker must be enforced (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not blocked. If you enable this policy setting, most unwanted pop-up windows are prevented from appearing. If you disable this policy setting, pop-up windows are not prevented from appearing. If you do not configure this policy setting, most unwanted pop-up windows are prevented from appearing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50451r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Use Pop-up Blocker' to 'Enabled', and select 'Enable' from the drop-down box. </fixtext><fix id="F-50451r1_fix" /><check system="C-49839r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Use Pop-up Blocker' must be 'Enabled', and 'Enable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1809" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46691"><title>DTBI500-IE11-Pop-up Blocker - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59555r1_rule" severity="medium" weight="10.0"><version>DTBI500-IE11</version><title>Pop-up Blocker must be enforced (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not blocked. If you enable this policy setting, most unwanted pop-up windows are prevented from appearing. If you disable this policy setting, pop-up windows are not prevented from appearing. If you do not configure this policy setting, most unwanted pop-up windows are prevented from appearing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50453r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Use Pop-up Blocker' to 'Enabled', and select 'Enable' from the drop-down box. </fixtext><fix id="F-50453r1_fix" /><check system="C-49841r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Use Pop-up Blocker' must be 'Enabled', and 'Enable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1809" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46693"><title>DTBI515-IE11-Less privileged web content - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59557r1_rule" severity="medium" weight="10.0"><version>DTBI515-IE11</version><title>Websites in less privileged web content zones must be prevented from navigating into the Internet zone.</title><description>&lt;VulnDiscussion&gt;This policy setting allows a user to manage whether websites from less privileged zones, such as Restricted Sites, can navigate into the Internet zone. If this policy setting is enabled, websites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If "Prompt" is selected in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. If this policy setting is disabled, the potentially risky navigation is prevented. The Internet Explorer security feature will be on in this zone as set by the Protection from Zone Elevation feature control. If this policy setting is not configured, websites from less privileged zones can open new windows in, or navigate into, this zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50455r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Web sites in less privileged Web content zones can navigate into this zone' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50455r1_fix" /><check system="C-49843r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Web sites in less privileged Web content zones can navigate into this zone' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2101" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46695"><title>DTBI520-IE11-Less privileged web content - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59559r1_rule" severity="medium" weight="10.0"><version>DTBI520-IE11</version><title>Websites in less privileged web content zones must be prevented from navigating into the Restricted Sites zone.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether websites from less privileged zones, such as Restricted Sites, can navigate into the Restricted zone. If this policy setting is enabled, websites from less privileged zones can open new windows in, or navigate into, this zone. The security zone will run without the added layer of security that is provided by the Protection from Zone Elevation security feature. If Prompt is selected in the drop-down box, a warning is issued to the user that potentially risky navigation is about to occur. If this policy setting is disabled, the potentially risky navigation is prevented. The Internet Explorer security feature will be on in this zone as set by the Protection from Zone Elevation feature control. If this policy setting is not configured, websites from less privileged zones can open new windows in, or navigate into, this zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50457r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Web sites in less privileged Web content zones can navigate into this zone' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50457r1_fix" /><check system="C-49845r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Web sites in less privileged Web content zones can navigate into this zone' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2101" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46701"><title>DTBI575-IE11-Binary and script behaviors - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59565r1_rule" severity="medium" weight="10.0"><version>DTBI575-IE11</version><title>Allow binary and script behaviors must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage dynamic binary and script behaviors of components that encapsulate specific functionality for HTML elements, to which they were attached. If you enable this policy setting, binary and script behaviors are available. If you select "Administrator approved" in the drop-down box, only the behaviors listed in the Admin-approved Behaviors under Binary Behaviors Security Restriction policy are available. If you disable this policy setting, binary and script behaviors are not available unless applications have implemented a custom security manager. If you do not configure this policy setting, binary and script behaviors are available.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50461r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow binary and script behaviors' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50461r1_fix" /><check system="C-49847r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow binary and script behaviors' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2000" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46705"><title>DTBI580-IE11-Prompt for file downloads - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59569r1_rule" severity="medium" weight="10.0"><version>DTBI580-IE11</version><title>Automatic prompting for file downloads must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download dialogs for user-initiated downloads. Users may accept downloads that they did not request, and those downloaded files may include malicious code. If you enable this setting, users will receive a file download dialog for automatic download attempts. If you disable or do not configure this setting, file downloads that are not user-initiated will be blocked, and users will see the information bar instead of the file download dialog. Users can then click the information bar to allow the file download prompt.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50463r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Automatic prompting for file downloads' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50463r1_fix" /><check system="C-49849r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Automatic prompting for file downloads' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2200" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46709"><title>DTBI590-IE11-MIME handling - Reserved</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59573r1_rule" severity="medium" weight="10.0"><version>DTBI590-IE11</version><title>Internet Explorer Processes for MIME handling must be enforced. (Reserved)</title><description>&lt;VulnDiscussion&gt;Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a web server. The Consistent MIME Handling\Internet Explorer Processes policy setting determines whether Internet Explorer requires all file-type information provided by web servers to be consistent. For example, if the MIME type of a file is text/plain but the MIME data indicates the file is really an executable file, Internet Explorer changes its extension to reflect this executable status. This capability helps ensure executable code cannot masquerade as other types of data that may be trusted. If you enable this policy setting, Internet Explorer examines all received files and enforces consistent MIME data for them. If you disable or do not configure this policy setting, Internet Explorer does not require consistent MIME data for all received files and will use the MIME data provided by the file. MIME file-type spoofing is a potential threat to an organization. Ensuring these files are consistent and properly labeled helps prevent malicious file downloads from infecting your network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><fixtext fixref="F-50465r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Consistent Mime Handling -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50465r1_fix" /><check system="C-49851r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Consistent Mime Handling -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING Criteria: If the value "(Reserved)" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46711"><title>DTBI592-IE11-MIME handling - Explorer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59575r1_rule" severity="medium" weight="10.0"><version>DTBI592-IE11</version><title>Internet Explorer Processes for MIME handling must be enforced (Explorer).</title><description>&lt;VulnDiscussion&gt;Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a web server. The Consistent MIME Handling\Internet Explorer Processes policy setting determines whether Internet Explorer requires all file-type information provided by web servers to be consistent. For example, if the MIME type of a file is text/plain but the MIME data indicates the file is really an executable file, Internet Explorer changes its extension to reflect this executable status. This capability helps ensure executable code cannot masquerade as other types of data that may be trusted. If you enable this policy setting, Internet Explorer examines all received files and enforces consistent MIME data for them. If you disable or do not configure this policy setting, Internet Explorer does not require consistent MIME data for all received files and will use the MIME data provided by the file. MIME file-type spoofing is a potential threat to the organization. Ensuring these files are consistent and properly labeled helps prevent malicious file downloads from infecting the network. This guide recommends configuring this policy as "Enabled" for all environments specified in this guide.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><fixtext fixref="F-50467r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Consistent Mime Handling -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50467r1_fix" /><check system="C-49853r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Consistent Mime Handling -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING Criteria: If the value "explorer.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46713"><title>DTBI594-IE11-MIME handling - iexplore</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59577r1_rule" severity="medium" weight="10.0"><version>DTBI594-IE11</version><title>Internet Explorer Processes for MIME handling must be enforced (iexplore).</title><description>&lt;VulnDiscussion&gt;Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a web server. The Consistent MIME Handling\Internet Explorer Processes policy setting determines whether Internet Explorer requires all file-type information provided by web servers to be consistent. For example, if the MIME type of a file is text/plain but the MIME data indicates that the file is really an executable file, Internet Explorer changes its extension to reflect this executable status. This capability helps ensure that executable code cannot masquerade as other types of data that may be trusted. If you enable this policy setting, Internet Explorer examines all received files and enforces consistent MIME data for them. If you disable or do not configure this policy setting, Internet Explorer does not require consistent MIME data for all received files and will use the MIME data provided by the file. MIME file-type spoofing is a potential threat to an organization. Ensuring these files are consistent and properly labeled helps prevent malicious file downloads from infecting the network. This guide recommends configuring this policy as "Enabled" for all environments specified in this guide.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><fixtext fixref="F-50469r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Consistent Mime Handling -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50469r1_fix" /><check system="C-49855r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Consistent Mime Handling -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING Criteria: If the value "iexplore.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46715"><title>DTBI595-IE11-MIME sniffing - Reserved</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59579r1_rule" severity="medium" weight="10.0"><version>DTBI595-IE11</version><title>Internet Explorer Processes for MIME sniffing must be enforced (Reserved).</title><description>&lt;VulnDiscussion&gt;MIME sniffing is the process of examining the content of a MIME file to determine its context - whether it is a data file, an executable file, or some other type of file. This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type. When set to "Enabled", MIME sniffing will never promote a file of one type to a more dangerous file type. Disabling MIME sniffing configures Internet Explorer processes to allow a MIME sniff that promotes a file of one type to a more dangerous file type. For example, promoting a text file to an executable file is a dangerous promotion because any code in the supposed text file would be executed. MIME file-type spoofing is a potential threat to an organization. Ensuring these files are consistently handled helps prevent malicious file downloads from infecting the network. This guide recommends you configure this policy as "Enabled" for all environments specified in this guide. Note: This setting works in conjunction with, but does not replace, the Consistent MIME Handling settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><fixtext fixref="F-50471r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Mime Sniffing Safety Feature -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50471r1_fix" /><check system="C-49857r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Mime Sniffing Safety Feature -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING Criteria: If the value "(Reserved)" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46717"><title>DTBI596-IE11-MIME sniffing - Explorer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59581r1_rule" severity="medium" weight="10.0"><version>DTBI596-IE11</version><title>Internet Explorer Processes for MIME sniffing must be enforced (Explorer).</title><description>&lt;VulnDiscussion&gt;MIME sniffing is the process of examining the content of a MIME file to determine its context - whether it is a data file, an executable file, or some other type of file. This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type. When set to "Enabled", MIME sniffing will never promote a file of one type to a more dangerous file type. Disabling MIME sniffing configures Internet Explorer processes to allow a MIME sniff that promotes a file of one type to a more dangerous file type. For example, promoting a text file to an executable file is a dangerous promotion because any code in the supposed text file would be executed. MIME file-type spoofing is a potential threat to an organization. Ensuring these files are consistently handled helps prevent malicious file downloads from infecting the network. This guide recommends configuring this policy as "Enabled" for all environments specified in this guide. Note: This setting works in conjunction with, but does not replace, the Consistent MIME Handling settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><fixtext fixref="F-50473r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Mime Sniffing Safety Feature -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50473r1_fix" /><check system="C-49859r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Mime Sniffing Safety Feature -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING Criteria: If the value "explorer.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46719"><title>DTBI597-IE11-MIME sniffing - iexplore</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59583r1_rule" severity="medium" weight="10.0"><version>DTBI597-IE11</version><title>Internet Explorer Processes for MIME sniffing must be enforced (iexplore).</title><description>&lt;VulnDiscussion&gt;MIME sniffing is the process of examining the content of a MIME file to determine its context - whether it is a data file, an executable file, or some other type of file. This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type. When set to "Enabled", MIME sniffing will never promote a file of one type to a more dangerous file type. Disabling MIME sniffing configures Internet Explorer processes to allow a MIME sniff that promotes a file of one type to a more dangerous file type. For example, promoting a text file to an executable file is a dangerous promotion because any code in the supposed text file would be executed. MIME file-type spoofing is a potential threat to an organization. Ensuring these files are consistently handled helps prevent malicious file downloads from infecting the network. This guide recommends configuring this policy as "Enabled" for all environments specified in this guide. Note: This setting works in conjunction with, but does not replace, the Consistent MIME Handling settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><fixtext fixref="F-50475r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Mime Sniffing Safety Feature -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50475r1_fix" /><check system="C-49861r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Mime Sniffing Safety Feature -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING Criteria: If the value "iexplore.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46721"><title>DTBI599-IE11-MK Protocol - Reserved</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59585r1_rule" severity="medium" weight="10.0"><version>DTBI599-IE11</version><title>Internet Explorer Processes for MK protocol must be enforced (Reserved).</title><description>&lt;VulnDiscussion&gt;The MK Protocol Security Restriction policy setting reduces attack surface area by blocking the seldom used MK protocol. Some older web applications use the MK protocol to retrieve information from compressed files. Because the MK protocol is not widely used, it should be blocked wherever it is not needed. Setting this policy to "Enabled"; blocks the MK protocol for Windows Explorer and Internet Explorer, which causes resources that use the MK protocol to fail. Disabling this setting allows applications to use the MK protocol API. This guide recommends configuring this setting to "Enabled" to block the MK protocol unless it is specifically needed in the environment. Note: Because resources that use the MK protocol will fail when deploying this setting, ensure none of the applications use the MK protocol.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50477r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; MK Protocol Security Restriction -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50477r1_fix" /><check system="C-49863r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; MK Protocol Security Restriction -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL Criteria: If the value "(Reserved)" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46723"><title>DTBI600-IE11-MK Protocol - Explorer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59587r1_rule" severity="medium" weight="10.0"><version>DTBI600-IE11</version><title>Internet Explorer Processes for MK protocol must be enforced (Explorer).</title><description>&lt;VulnDiscussion&gt;The MK Protocol Security Restriction policy setting reduces attack surface area by blocking the seldom used MK protocol. Some older web applications use the MK protocol to retrieve information from compressed files. Because the MK protocol is not widely used, it should be blocked wherever it is not needed. Setting this policy to "Enabled"; blocks the MK protocol for Windows Explorer and Internet Explorer, which causes resources that use the MK protocol to fail. Disabling this setting allows applications to use the MK protocol API. This guide recommends you configure this setting to "Enabled" to block the MK protocol unless it is specifically needed in the environment. Note: Because resources that use the MK protocol will fail when deploying this setting, ensure none of the applications use the MK protocol.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50479r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; MK Protocol Security Restriction -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50479r1_fix" /><check system="C-49865r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; MK Protocol Security Restriction -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL Criteria: If the value "explorer.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46725"><title>DTBI605-IE11-MK protocol - iexplore</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59589r1_rule" severity="medium" weight="10.0"><version>DTBI605-IE11</version><title>Internet Explorer Processes for MK protocol must be enforced (iexplore).</title><description>&lt;VulnDiscussion&gt;The MK Protocol Security Restriction policy setting reduces attack surface area by blocking the seldom used MK protocol. Some older web applications use the MK protocol to retrieve information from compressed files. Because the MK protocol is not widely used, it should be blocked wherever it is not needed. Setting this policy to "Enabled"; blocks the MK protocol for Windows Explorer and Internet Explorer, which causes resources that use the MK protocol to fail. Disabling this setting allows applications to use the MK protocol API. This guide recommends you configure this setting to "Enabled" to block the MK protocol unless specifically needed in the environment. Note: Because resources that use the MK protocol will fail when deploying this setting, ensure none of the applications use the MK protocol.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50481r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; MK Protocol Security Restriction -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50481r1_fix" /><check system="C-49867r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; MK Protocol Security Restriction -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL Criteria: If the value "iexplore.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46727"><title>DTBI610-IE11-Zone elevation - Reserved</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59591r1_rule" severity="medium" weight="10.0"><version>DTBI610-IE11</version><title>Internet Explorer Processes for Zone Elevation must be enforced (Reserved).</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page it opens that are dependent upon the location of the web page (such as Internet Zone, Intranet Zone, or Local Machine Zone). Web pages on a local computer have the fewest security restrictions and reside in the Local Machine Zone, which makes the Local Machine Security Zone a prime target for malicious attackers. If you enable this policy setting, any zone can be protected from zone elevation by Internet Explorer processes. This approach stops content running in one zone from gaining the elevated privileges of another zone. If you disable this policy setting, no zone receives such protection from Internet Explorer processes. Because of the severity and relative frequency of zone elevation attacks, this guide recommends that you configure this setting as "Enabled" in all environments.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001084</ident><fixtext fixref="F-50483r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Protection From Zone Elevation -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50483r1_fix" /><check system="C-49869r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Protection From Zone Elevation -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION Criteria: If the value "(Reserved)" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46729"><title>DTBI612-IE11-Zone elevation - Explorer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59593r1_rule" severity="medium" weight="10.0"><version>DTBI612-IE11</version><title>Internet Explorer Processes for Zone Elevation must be enforced (Explorer).</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page it opens that are dependent upon the location of the web page (such as Internet Zone, Intranet Zone, or Local Machine Zone). Web pages on a local computer have the fewest security restrictions and reside in the Local Machine Zone, which makes the Local Machine Security Zone a prime target for malicious attackers. If you enable this policy setting, any zone can be protected from zone elevation by Internet Explorer processes. This approach stops content running in one zone from gaining the elevated privileges of another zone. If you disable this policy setting, no zone receives such protection from Internet Explorer processes. Because of the severity and relative frequency of zone elevation attacks, this guide recommends configuring this setting as "Enabled" in all environments.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001084</ident><fixtext fixref="F-50485r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Protection From Zone Elevation -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50485r1_fix" /><check system="C-49871r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Protection From Zone Elevation -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION Criteria: If the value "explorer.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46731"><title>DTBI614-IE11-Zone elevation - iexplore</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59595r1_rule" severity="medium" weight="10.0"><version>DTBI614-IE11</version><title>Internet Explorer Processes for Zone Elevation must be enforced (iexplore).</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page it opens that are dependent upon the location of the web page (such as Internet Zone, Intranet Zone, or Local Machine Zone). Web pages on a local computer have the fewest security restrictions and reside in the Local Machine Zone, which makes the Local Machine Security Zone a prime target for malicious attackers. If you enable this policy setting, any zone can be protected from zone elevation by Internet Explorer processes. This approach stops content running in one zone from gaining the elevated privileges of another zone. If you disable this policy setting, no zone receives such protection from Internet Explorer processes. Because of the severity and relative frequency of zone elevation attacks, this guide recommends that you configure this setting as "Enabled" in all environments.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001084</ident><fixtext fixref="F-50487r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Protection From Zone Elevation -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50487r1_fix" /><check system="C-49873r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Protection From Zone Elevation -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION Criteria: If the value "iexplore.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46733"><title>DTBI630-IE11-Restrict File Download- Reserved</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59597r1_rule" severity="medium" weight="10.0"><version>DTBI630-IE11</version><title>Internet Explorer Processes for Restrict File Download must be enforced (Reserved).</title><description>&lt;VulnDiscussion&gt;In certain circumstances, websites can initiate file download prompts without interaction from users. This technique can allow websites to put unauthorized files on users' hard drives if they click the wrong button and accept the download. If you configure the Restrict File Download\Internet Explorer Processes policy setting to "Enabled", file download prompts that are not user-initiated are blocked for Internet Explorer processes. If you configure this policy setting as "Disabled", prompting will occur for file downloads that are not user-initiated for Internet Explorer processes. Note: This setting is configured as "Enabled" in all environments specified in this guide to help prevent attackers from placing arbitrary code on users' computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50489r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict File Download -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50489r1_fix" /><check system="C-49875r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict File Download -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD Criteria: If the value "(Reserved)" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46779"><title>DTBI635-IE11-Restrict File download - Explorer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59645r1_rule" severity="medium" weight="10.0"><version>DTBI635-IE11</version><title>Internet Explorer Processes for Restrict File Download must be enforced (Explorer).</title><description>&lt;VulnDiscussion&gt;In certain circumstances, websites can initiate file download prompts without interaction from users. This technique can allow websites to put unauthorized files on users' hard drives if they click the wrong button and accept the download. If you configure the Restrict File Download\Internet Explorer Processes policy setting to "Enabled", file download prompts that are not user-initiated are blocked for Internet Explorer processes. If you configure this policy setting as "Disabled", prompting will occur for file downloads that are not user-initiated for Internet Explorer processes. Note: This setting is configured as "Enabled" in all environments specified in this guide to help prevent attackers from placing arbitrary code on users' computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50529r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict File Download -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50529r1_fix" /><check system="C-49877r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict File Download -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD Criteria: If the value "explorer.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46781"><title>DTBI640-IE11-Restrict File download - iexplore</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59647r1_rule" severity="medium" weight="10.0"><version>DTBI640-IE11</version><title>Internet Explorer Processes for Restrict File Download must be enforced (iexplore).</title><description>&lt;VulnDiscussion&gt;In certain circumstances, websites can initiate file download prompts without interaction from users. This technique can allow websites to put unauthorized files on users' hard drives if they click the wrong button and accept the download. If you configure the Restrict File Download\Internet Explorer Processes policy setting to "Enabled", file download prompts that are not user-initiated are blocked for Internet Explorer processes. If you configure this policy setting as "Disabled", prompting will occur for file downloads that are not user-initiated for Internet Explorer processes. Note: This setting is configured as "Enabled" in all environments specified in this guide to help prevent attackers from placing arbitrary code on users' computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50531r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict File Download -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50531r1_fix" /><check system="C-49879r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict File Download -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD Criteria: If the value "iexplore.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46787"><title>DTBI645-IE11-Restricting pop-up windows - Reserved</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59653r1_rule" severity="medium" weight="10.0"><version>DTBI645-IE11</version><title>Internet Explorer Processes for restricting pop-up windows must be enforced (Reserved).</title><description>&lt;VulnDiscussion&gt;Internet Explorer allows scripts to programmatically open, resize, and reposition various types of windows. Often, disreputable websites will resize windows to either hide other windows or force the user to interact with a window containing malicious code. The Scripted Window Security Restrictions security feature restricts pop-up windows and prohibits scripts from displaying windows in which the title and status bars are not visible to the user, or which hide other windows' title and status bars. If you enable the Scripted Window Security Restrictions\Internet Explorer Processes policy setting, pop-up windows and other restrictions apply for Windows Explorer and Internet Explorer processes. If you disable or do not configure this policy setting, scripts can continue to create pop-up windows, and create windows that hide other windows. Recommend configuring this setting to "Enabled" to help prevent malicious websites from controlling the Internet Explorer windows or fooling users into clicking on the wrong window.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50537r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Scripted Window Security Restrictions -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50537r1_fix" /><check system="C-49883r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Scripted Window Security Restrictions -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS Criteria: If the value "(Reserved)" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46789"><title>DTBI647-IE11-Restricting pop-up windows - Explorer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59655r1_rule" severity="medium" weight="10.0"><version>DTBI647-IE11</version><title>Internet Explorer Processes for restricting pop-up windows must be enforced (Explorer).</title><description>&lt;VulnDiscussion&gt;Internet Explorer allows scripts to programmatically open, resize, and reposition various types of windows. Often, disreputable websites will resize windows to either hide other windows or force a user to interact with a window that contains malicious code. The Scripted Window Security Restrictions security feature restricts pop-up windows and prohibits scripts from displaying windows in which the title and status bars are not visible to the user, or which hide other windows' title and status bars. If you enable the Scripted Window Security Restrictions\Internet Explorer Processes policy setting, pop-up windows and other restrictions apply for Windows Explorer and Internet Explorer processes. If you disable or do not configure this policy setting, scripts can continue to create pop-up windows and create windows that hide other windows. This guide recommends configuring this setting to "Enabled" to help prevent malicious websites from controlling the Internet Explorer windows or fooling users into clicking on the wrong window.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50539r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Scripted Window Security Restrictions -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50539r1_fix" /><check system="C-49885r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Scripted Window Security Restrictions -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS Criteria: If the value "explorer.exe is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46791"><title>DTBI649-IE11-Restricing pop-up windows - iexplore</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59657r1_rule" severity="medium" weight="10.0"><version>DTBI649-IE11</version><title>Internet Explorer Processes for restricting pop-up windows must be enforced (iexplore).</title><description>&lt;VulnDiscussion&gt;Internet Explorer allows scripts to programmatically open, resize, and reposition various types of windows. Often, disreputable websites will resize windows to either hide other windows or force a user to interact with a window that contains malicious code. The Scripted Window Security Restrictions security feature restricts pop-up windows and prohibits scripts from displaying windows in which the title and status bars are not visible to the user, or which hide other windows' title and status bars. If you enable the Scripted Window Security Restrictions\Internet Explorer Processes policy setting, pop-up windows and other restrictions apply for Windows Explorer and Internet Explorer processes. If you disable or do not configure this policy setting, scripts can continue to create pop-up windows and create windows that hide other windows. This guide recommends configuring this setting to "Enabled" to help prevent malicious websites from controlling the Internet Explorer windows or fooling users into clicking on the wrong window.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50541r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Scripted Window Security Restrictions -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50541r1_fix" /><check system="C-49887r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Scripted Window Security Restrictions -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS Criteria: If the value "iexplore.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46797"><title>DTBI650-IE11-.NET w/Authenticode unsigned - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59663r1_rule" severity="medium" weight="10.0"><version>DTBI650-IE11</version><title>.NET Framework-reliant components not signed with Authenticode must be disallowed to run (Restricted Sites Zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether .NET Framework-reliant components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select "Prompt" in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. If you disable this policy setting, Internet Explorer will not execute unsigned managed components. If you do not configure this policy setting, Internet Explorer will execute unsigned managed components.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001687</ident><fixtext fixref="F-50547r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Run .NET Framework-reliant components not signed with Authenticode' to 'Enabled', and select 'Disable' from the drop-down box.</fixtext><fix id="F-50547r1_fix" /><check system="C-49889r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Run .NET Framework-reliant components not signed with Authenticode' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2004" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46799"><title>DTBI655-IE11-.NET w/Authenticode signed - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59665r1_rule" severity="medium" weight="10.0"><version>DTBI655-IE11</version><title>.NET Framework-reliant components signed with Authenticode must be disallowed to run (Restricted Sites Zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether .NET Framework-reliant components that are signed with Authenticode can be executed from Internet Explorer. It may be possible for malicious content hosted on a website to take advantage of these components. These components include managed controls referenced from an object tag and managed executables referenced from a link. If you enable this policy setting, Internet Explorer will execute signed managed components. If you select "Prompt" in the drop-down box, Internet Explorer will prompt the user to determine whether to execute signed managed components. If you disable this policy setting, Internet Explorer will not execute signed managed components. If you do not configure this policy setting, Internet Explorer will execute signed managed components.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001687</ident><fixtext fixref="F-50549r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Run .NET Framework-reliant components signed with Authenticode' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50549r1_fix" /><check system="C-49891r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Run .NET Framework-reliant components signed with Authenticode' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2001" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46801"><title>DTBI670-IE11-Scripting of Java applets - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59667r1_rule" severity="medium" weight="10.0"><version>DTBI670-IE11</version><title>Scripting of Java applets must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether applets are exposed to scripts within the zone. If you enable this policy setting, scripts can access applets automatically without user intervention. If you select "Prompt" in the drop-down box, users are queried to choose whether to allow scripts to access applets. If you disable this policy setting, scripts are prevented from accessing applets. If you do not configure this policy setting, scripts can access applets automatically without user intervention. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50551r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Scripting of Java applets' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50551r1_fix" /><check system="C-49893r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Scripting of Java applets' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1402" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46807"><title>DTBI690-IE11-AutoComplete for forms</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59673r1_rule" severity="medium" weight="10.0"><version>DTBI690-IE11</version><title>AutoComplete feature for forms must be disallowed.</title><description>&lt;VulnDiscussion&gt;This AutoComplete feature suggests possible matches when users are filling in forms. It is possible that this feature will cache sensitive data and store it in the user's profile, where it might not be protected as rigorously as required by organizational policy. If you enable this setting, the user is not presented with suggested matches when filling in forms. If you disable this setting, the user is presented with suggested possible matches when filling forms. If you do not configure this setting, the user has the freedom to turn on the auto-complete feature for forms. To display this option, the user opens the Internet Options dialog box, clicks the "Contents" tab, and clicks the "Settings" button.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50557r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; 'Disable AutoComplete for forms' to 'Enabled'. </fixtext><fix id="F-50557r1_fix" /><check system="C-49899r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for User Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; 'Disable AutoComplete for forms' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Internet Explorer\Main Criteria: If the value "Use FormSuggest" is REG_SZ = no, this is not a finding.</check-content></check></Rule></Group><Group id="V-46811"><title>DTBI715-IE11-Crash Detection</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59677r1_rule" severity="medium" weight="10.0"><version>DTBI715-IE11</version><title>Crash Detection management must be enforced.</title><description>&lt;VulnDiscussion&gt;The 'Turn off Crash Detection' policy setting allows you to manage the crash detection feature of add-on management in Internet Explorer. A crash report could contain sensitive information from the computer's memory. If you enable this policy setting, a crash in Internet Explorer will be similar to one on a computer running Windows XP Professional Service Pack 1 and earlier, where Windows Error Reporting will be invoked. If you disable this policy setting, the crash detection feature in add-on management will be functional. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50561r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; 'Turn off Crash Detection' to 'Enabled'. </fixtext><fix id="F-50561r1_fix" /><check system="C-49903r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; 'Turn off Crash Detection' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key:HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions Criteria: If the value "NoCrashDetection" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46815"><title>DTBI725-IE11-Auto-complete feature for user names and passwords</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59681r1_rule" severity="medium" weight="10.0"><version>DTBI725-IE11</version><title>Turn on the auto-complete feature for user names and passwords on forms must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls automatic completion of fields in forms on web pages. It is possible that malware could be developed which would be able to extract the cached user names and passwords from the currently logged on user, which an attacker could then use to compromise that user's online accounts. If you enable this setting, the user cannot change the 'User name and passwords on forms' or 'prompt me to save passwords'. The Auto Complete feature for" User names and passwords on forms" will be turned on. If you disable this setting, the user cannot change the 'User name and passwords on forms' or 'prompt me to save passwords'. The Auto Complete feature for "User names and passwords on forms" is turned off. The user also cannot opt to be prompted to save passwords. If you do not configure this setting, the user has the freedom of turning on Auto Complete for "User name and passwords on forms", and the option of prompting to save passwords.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50563r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; 'Turn on the auto-complete feature for user names and passwords on forms' to 'Disabled'. </fixtext><fix id="F-50563r1_fix" /><check system="C-49905r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for User Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; 'Turn on the auto-complete feature for user names and passwords on forms' must be 'Disabled'.
Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Internet Explorer\Main Criteria: If the value "FormSuggest Passwords" is REG_SZ = 'no', this is not a finding. AND Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Internet Explorer\Main Criteria: If the value "FormSuggest PW Ask" is REG_SZ = 'no', this is not a finding.</check-content></check></Rule></Group><Group id="V-46819"><title>DTBI740-IE11-Managing SmartScreen Filter</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59685r3_rule" severity="medium" weight="10.0"><version>DTBI740-IE11</version><title>Managing SmartScreen Filter use must be enforced.</title><description>&lt;VulnDiscussion&gt;This setting is important from a security perspective because Microsoft has extensive data illustrating the positive impact the SmartScreen filter has had on reducing the risk of malware infection via visiting malicious websites. This policy setting allows users to enable the SmartScreen Filter, which will warn if the website being visited is known for fraudulent attempts to gather personal information through 'phishing' or is known to host malware. If you enable this setting the user will not be prompted to enable the SmartScreen Filter. It must be specified which mode the SmartScreen Filter uses: On or Off. If the feature is On, all website addresses not contained on the filters allow list, will be sent automatically to Microsoft without prompting the user. If this feature is set to Off, the feature will not run. If you disable or do not configure this policy setting, the user is prompted to decide whether to turn on SmartScreen Filter during the first-run experience.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><fixtext fixref="F-50565r4_fix">If the system is on the SIPRNet, this requirement is NA.
 
Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; "Prevent Managing SmartScreen Filter" to "Enabled", and select "On" from the drop-down box.</fixtext><fix id="F-50565r4_fix" /><check system="C-49907r7_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; "Prevent Managing SmartScreen Filter" must be "Enabled", and "On" selected from the drop-down box.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Policies\Microsoft\Internet Explorer\PhishingFilter
 
Criteria: If the value "EnabledV9" is "REG_DWORD = 1", this is not a finding.</check-content></check></Rule></Group><Group id="V-46829"><title>DTBI760-IE11-Browser history on exit</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59695r1_rule" severity="medium" weight="10.0"><version>DTBI760-IE11</version><title>Browser must retain history on exit.</title><description>&lt;VulnDiscussion&gt;Delete Browsing History on exit automatically deletes specified items when the last browser window closes. Disabling this function will prevent users from deleting their browsing history, which could be used to identify malicious websites and files that could later be used for anti-virus and Intrusion Detection System (IDS) signatures. Furthermore, preventing users from deleting browsing history could be used to identify abusive web surfing on government systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000169</ident><fixtext fixref="F-50573r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Delete Browsing History -&gt; 'Allow deleting browsing history on exit' to 'Disabled'. </fixtext><fix id="F-50573r1_fix" /><check system="C-49915r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Delete Browsing History -&gt; 'Allow deleting browsing history on exit' must be 'Disabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Privacy Criteria: If the value "ClearBrowsingHistoryOnExit" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46841"><title>DTBI770-IE11-Website visit history</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59707r1_rule" severity="medium" weight="10.0"><version>DTBI770-IE11</version><title>Deleting websites that the user has visited must be disallowed.</title><description>&lt;VulnDiscussion&gt;This policy prevents users from deleting the history of websites the user has visited. If you enable this policy setting, websites the user has visited will be preserved when the user clicks "Delete". If you disable this policy setting, websites that the user has visited will be deleted when the user clicks "Delete". If you do not configure this policy setting, the user will be able to select whether to delete or preserve websites the user visited when the user clicks "Delete".&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000169</ident><fixtext fixref="F-50579r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Delete Browsing History -&gt; 'Prevent Deleting Web sites that the User has Visited' to 'Enabled'. </fixtext><fix id="F-50579r1_fix" /><check system="C-49919r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Delete Browsing History -&gt; 'Prevent Deleting Web sites that the User has Visited' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Privacy Criteria: If the value "CleanHistory" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46847"><title>DTBI780-IE11-InPrivate Browsing</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59713r1_rule" severity="medium" weight="10.0"><version>DTBI780-IE11</version><title>InPrivate Browsing must be disallowed.</title><description>&lt;VulnDiscussion&gt;InPrivate Browsing lets the user control whether or not Internet Explorer saves the browsing history, cookies, and other data. User control of settings is not the preferred control method. The InPrivate Browsing feature in Internet Explorer makes browser privacy easy by not storing history, cookies, temporary Internet files, or other data. If you enable this policy setting, InPrivate Browsing will be disabled. If you disable this policy setting, InPrivate Browsing will be available for use. If you do not configure this setting, InPrivate Browsing can be turned on or off through the registry.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000166</ident><fixtext fixref="F-50583r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Privacy -&gt; 'Turn off InPrivate Browsing' to 'Enabled'. </fixtext><fix id="F-50583r1_fix" /><check system="C-49923r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Privacy -&gt; 'Turn off InPrivate Browsing' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Privacy Criteria: If the value "EnableInPrivateBrowsing" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46849"><title>DTBI800-IE11-Scripting of WebBrowser control - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59715r1_rule" severity="medium" weight="10.0"><version>DTBI800-IE11</version><title>Scripting of Internet Explorer WebBrowser control property must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether a page may control embedded WebBrowser control via script. Scripted code hosted on sites located in this zone is more likely to contain malicious code. If you enable this policy setting, script access to the WebBrowser control is allowed. If you disable this policy setting, script access to the WebBrowser control is not allowed. If you do not configure this policy setting, script access to the WebBrowser control can be enabled or disabled by the user. By default, script access to the WebBrowser control is only allowed in the Local Machine and Intranet Zones.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50585r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow scripting of Internet Explorer WebBrowser controls' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50585r1_fix" /><check system="C-49925r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow scripting of Internet Explorer WebBrowser controls' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1206" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46853"><title>DTBI810-IE11-Local directory paths - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59719r1_rule" severity="medium" weight="10.0"><version>DTBI810-IE11</version><title>When uploading files to a server, the local directory path must be excluded (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, some information may be unintentionally revealed to the server. If you do not configure this policy setting, the user can choose whether path information will be sent when uploading a file via a form. By default, path information will be sent.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50589r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Include local path when user is uploading files to a server' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50589r1_fix" /><check system="C-49929r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Include local path when user is uploading files to a server' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "160A" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46857"><title>DTBI815-IE11-Notification Bars - Reserved</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59723r1_rule" severity="medium" weight="10.0"><version>DTBI815-IE11</version><title>Internet Explorer Processes for Notification Bars must be enforced (Reserved).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether the Notification Bar is displayed for Internet Explorer processes when file or code installs are restricted. By default, the Notification Bar is displayed for Internet Explorer processes. If you enable this policy setting, the Notification Bar will be displayed for Internet Explorer processes. If you disable this policy setting, the Notification Bar will not be displayed for Internet Explorer processes. If you do not configure this policy setting, the Notification Bar will be displayed for Internet Explorer processes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50591r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features-&gt; Notification Bar-&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50591r1_fix" /><check system="C-49931r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features-&gt; Notification Bar-&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND Criteria: If the value "(Reserved)" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46859"><title>DTBI820-IE11-Security warning for unsafe files - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59725r1_rule" severity="medium" weight="10.0"><version>DTBI820-IE11</version><title>Security Warning for unsafe files must be set to prompt (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether or not the 'Open File - Security Warning' message appears when the user tries to open executable files or other potentially unsafe files (from an intranet file shared by using Windows Explorer, for example). If you enable this policy setting and set the drop-down box to "Enable", these files open without a security warning. If you set the drop-down box to " Prompt", a security warning appears before the files open. If you disable this policy these files do not open. If you do not configure this policy setting, the user can configure how the computer handles these files.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001274</ident><fixtext fixref="F-50595r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Show security warning for potentially unsafe files' to 'Enabled', and select 'Prompt' from the drop-down box. </fixtext><fix id="F-50595r1_fix" /><check system="C-49933r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Show security warning for potentially unsafe files' must be 'Enabled', and 'Prompt' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1806" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46861"><title>DTBI825-IE11-Notification Bars - Explorer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59727r1_rule" severity="medium" weight="10.0"><version>DTBI825-IE11</version><title>Internet Explorer Processes for Notification Bars must be enforced (Explorer).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether the Notification Bar is displayed for Internet Explorer processes when file or code installs are restricted. By default, the Notification Bar is displayed for Internet Explorer processes. If you enable this policy setting, the Notification Bar will be displayed for Internet Explorer processes. If you disable this policy setting, the Notification Bar will not be displayed for Internet Explorer processes. If you do not configure this policy setting, the Notification Bar will be displayed for Internet Explorer processes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50597r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features-&gt; Notification Bar-&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50597r1_fix" /><check system="C-49935r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features-&gt; Notification Bar-&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND Criteria: If the value "explorer.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46865"><title>DTBI830-IE11-ActiveX controls without prompt - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59729r1_rule" severity="medium" weight="10.0"><version>DTBI830-IE11</version><title>ActiveX controls without prompt property must be used in approved domains only (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether or not the user is prompted to allow ActiveX controls to run on websites other than the website that installed the ActiveX control. If the user were to disable the setting for the zone, malicious ActiveX controls could be executed without the user's knowledge. Disabling this setting would allow the possibility for malicious ActiveX controls to be executed from non-approved domains within this zone without the user's knowledge. Enabling this setting enforces the default value and prohibits the user from changing the value. Websites should be moved into another zone if permissions need to be changed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-50603r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Allow only approved domains to use ActiveX controls without prompt' to 'Enabled', and select 'Enable' from the drop-down box. </fixtext><fix id="F-50603r1_fix" /><check system="C-49937r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; ' Allow only approved domains to use ActiveX controls without prompt' must be 'Enabled', and 'Enable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "120b" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46869"><title>DTBI835-IE11-Notification Bars - iexplore</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59735r1_rule" severity="medium" weight="10.0"><version>DTBI835-IE11</version><title>Internet Explorer Processes for Notification Bars must be enforced (iexplore).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether the Notification Bar is displayed for Internet Explorer processes when file or code installs are restricted. By default, the Notification Bar is displayed for Internet Explorer processes. If you enable this policy setting, the Notification Bar will be displayed for Internet Explorer processes. If you disable this policy setting, the Notification Bar will not be displayed for Internet Explorer processes. If you do not configure this policy setting, the Notification Bar will be displayed for Internet Explorer processes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50605r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features-&gt; Notification Bar-&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50605r1_fix" /><check system="C-49939r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features-&gt; Notification Bar-&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND Criteria: If the value "iexplore.exe" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46879"><title>DTBI840-IE11-Cross-Site Scripting Filter- Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59745r1_rule" severity="medium" weight="10.0"><version>DTBI840-IE11</version><title>Cross-Site Scripting Filter must be enforced (Internet zone).</title><description>&lt;VulnDiscussion&gt;The Cross-Site Scripting Filter is designed to prevent users from becoming victims of unintentional information disclosure. This setting controls if the Cross-Site Scripting (XSS) Filter detects and prevents cross-site script injection into websites in this zone. If you enable this policy setting, the XSS Filter will be enabled for sites in this zone, and the XSS Filter will attempt to block cross-site script injections. If you disable this policy setting, the XSS Filter will be disabled for sites in this zone, and Internet Explorer will permit cross-site script injections.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50615r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Turn on Cross-Site Scripting Filter' to 'Enabled', and select 'Enable' from the drop-down box. </fixtext><fix id="F-50615r1_fix" /><check system="C-49941r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone -&gt; 'Turn on Cross-Site Scripting Filter' must be 'Enabled', and 'Enable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "1409" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46883"><title>DTBI850-IE11-Scripting of WebBrowser Control - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59749r1_rule" severity="medium" weight="10.0"><version>DTBI850-IE11</version><title>Scripting of Internet Explorer WebBrowser Control must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether a page may control embedded WebBrowser Control via script. Scripted code hosted on sites located in this zone is more likely to contain malicious code. If you enable this policy setting, script access to the WebBrowser Control is allowed. If you disable this policy setting, script access to the WebBrowser Control is not allowed. If you do not configure this policy setting, script access to the WebBrowser Control can be enabled or disabled by the user. By default, script access to the WebBrowser Control is only allowed in the Local Machine and Intranet Zones.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50621r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow scripting of Internet Explorer WebBrowser controls' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50621r1_fix" /><check system="C-49943r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow scripting of Internet Explorer WebBrowser controls' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1206" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46885"><title>DTBI860-IE11-Local directory paths - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59751r1_rule" severity="medium" weight="10.0"><version>DTBI860-IE11</version><title>When uploading files to a server, the local directory path must be excluded (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, some information may be unintentionally revealed to the server. If you do not configure this policy setting, the user can choose whether path information will be sent when uploading a file via a form. By default, path information will be sent.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50623r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Include local path when user is uploading files to a server' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50623r1_fix" /><check system="C-49945r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Include local path when user is uploading files to a server' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "160A" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46889"><title>DTBI870-IE11-Security Warning for unsafe files - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59755r1_rule" severity="medium" weight="10.0"><version>DTBI870-IE11</version><title>Security Warning for unsafe files must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether or not the 'Open File - Security Warning' message appears when the user tries to open executable files or other potentially unsafe files (from an intranet file shared by using Windows Explorer, for example). If you enable this policy setting and set the drop-down box to "Enable", these files open without a security warning. If you set the drop-down box to "Prompt", a security warning appears before the files open. If you disable this policy these files do not open. If you do not configure this policy setting, the user can configure how the computer handles these files.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001274</ident><fixtext fixref="F-50625r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Show security warning for potentially unsafe files' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50625r1_fix" /><check system="C-49947r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Show security warning for potentially unsafe files' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1806" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46893"><title>DTBI880-IE11-ActiveX controls without prompt - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59759r1_rule" severity="medium" weight="10.0"><version>DTBI880-IE11</version><title>ActiveX controls without prompt property must be used in approved domains only (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether or not the user is prompted to allow ActiveX controls to run on websites other than the website that installed the ActiveX control. If the user were to disable the setting for the zone, malicious ActiveX controls could be executed without the user's knowledge. Disabling this setting would allow the possibility for malicious ActiveX controls to be executed from non-approved domains within this zone without the user's knowledge. Enabling this setting enforces the default value and prohibits the user from changing the value. Websites should be moved into another zone if permissions need to be changed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-50627r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow only approved domains to use ActiveX controls without prompt' to 'Enabled', and select 'Enable' from the drop-down box. </fixtext><fix id="F-50627r1_fix" /><check system="C-49949r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Allow only approved domains to use ActiveX controls without prompt' must be 'Enabled', and 'Enable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "120b" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46895"><title>DTBI890-IE11-Cross-Site Scripting Filter - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59761r1_rule" severity="medium" weight="10.0"><version>DTBI890-IE11</version><title>Cross-Site Scripting Filter property must be enforced (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;The Cross-Site Scripting Filter is designed to prevent users from becoming victims of unintentional information disclosure. This setting controls if the Cross-Site Scripting (XSS) Filter detects and prevents cross-site script injection into websites in this zone. If you enable this policy setting, the XSS Filter will be enabled for sites in this zone, and the XSS Filter will attempt to block cross-site script injections. If you disable this policy setting, the XSS Filter will be disabled for sites in this zone, and Internet Explorer will permit cross-site script injections.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50631r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Turn on Cross-Site Scripting Filter' to 'Enabled', and select 'Enable' from the drop-down box. </fixtext><fix id="F-50631r1_fix" /><check system="C-49951r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone -&gt; 'Turn on Cross-Site Scripting Filter' must be 'Enabled', and 'Enable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1409" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46897"><title>DTBI900-IE11-Restrict ActiveX Install - Reserved</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59763r1_rule" severity="medium" weight="10.0"><version>DTBI900-IE11</version><title>Internet Explorer Processes Restrict ActiveX Install must be enforced (Reserved).</title><description>&lt;VulnDiscussion&gt;Users often choose to install software such as ActiveX controls that are not permitted by their organization's security policy. Such software can pose significant security and privacy risks to networks. This policy setting enables blocking of ActiveX control installation prompts for Internet Explorer processes. If you enable this policy setting, prompts for ActiveX control installations will be blocked for Internet Explorer processes. If you disable this policy setting, prompts for ActiveX control installations will not be blocked and these prompts will be displayed to users. If you do not configure this policy setting, the user's preference will be used to determine whether to block ActiveX control installations for Internet Explorer processes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-50635r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict ActiveX Install -&gt; 'Internet Explorer Processes' to 'Enabled'. </fixtext><fix id="F-50635r1_fix" /><check system="C-49953r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Security Features -&gt; Restrict ActiveX Install -&gt; 'Internet Explorer Processes' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL Criteria: If the value "(Reserved)" is REG_SZ = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46903"><title>DTBI910-IE11-Status bar updates via script - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59769r1_rule" severity="medium" weight="10.0"><version>DTBI910-IE11</version><title>Status bar updates via script must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether script is allowed to update the status bar within the zone. A script running in the zone could cause false information to be displayed on the status bar, which could confuse the user and cause them to perform an undesirable action. If you enable this policy setting, script is allowed to update the status bar. If you disable this policy setting, script is not allowed to update the status bar. If you do not configure this policy setting, status bar updates via scripts will be disabled.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50637r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone 'Allow updates to status bar via script' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50637r1_fix" /><check system="C-49955r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone 'Allow updates to status bar via script' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2103" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46907"><title>DTBI920-IE11-.NET w/Authenticode unsigned - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59773r1_rule" severity="medium" weight="10.0"><version>DTBI920-IE11</version><title>.NET Framework-reliant components not signed with Authenticode must be disallowed to run (Internet zone).</title><description>&lt;VulnDiscussion&gt;Unsigned components are more likely to contain malicious code and it is more difficult to determine the author of the application - therefore they should be avoided if possible. This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. If you enable this policy setting, Internet Explorer will execute unsigned managed components. If you select "Prompt" in the drop-down box, Internet Explorer will prompt the user to determine whether to execute unsigned managed components. If you disable this policy setting, Internet Explorer will not execute unsigned managed components. If you do not configure this policy setting, Internet Explorer will not execute unsigned managed components.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001687</ident><fixtext fixref="F-50643r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone 'Run .NET Framework-reliant components not signed with Authenticode' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50643r1_fix" /><check system="C-49957r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone 'Run .NET Framework-reliant components not signed with Authenticode' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2004" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46921"><title>DTBI930-IE11-.NET w/Authenticode signed - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59787r1_rule" severity="medium" weight="10.0"><version>DTBI930-IE11</version><title>.NET Framework-reliant components signed with Authenticode must be disallowed to run (Internet zone).</title><description>&lt;VulnDiscussion&gt;It may be possible for someone to host malicious content on a website that takes advantage of these components. This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. These components include managed controls referenced from an object tag and managed executables referenced from a link. If you enable this policy setting, Internet Explorer will execute signed managed components. If you select "Prompt" in the drop-down box, Internet Explorer will prompt the user to determine whether to execute signed managed components. If you disable this policy setting, Internet Explorer will not execute signed managed components. If you do not configure this policy setting, Internet Explorer will not execute signed managed components.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001687</ident><fixtext fixref="F-50659r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone 'Run .NET Framework-reliant components signed with Authenticode' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50659r1_fix" /><check system="C-49959r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone 'Run .NET Framework-reliant components signed with Authenticode' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2001" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46927"><title>DTBI940-IE11-Scriptlets - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59793r1_rule" severity="medium" weight="10.0"><version>DTBI940-IE11</version><title>Scriptlets must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to manage whether scriptlets can be allowed. Scriptlets hosted on sites located in this zone are more likely to contain malicious code. If you enable this policy setting, users will be able to run scriptlets. If you disable this policy setting, users will not be able to run scriptlets. If you do not configure this policy setting, a scriptlet can be enabled or disabled by the user.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50661r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone 'Allow Scriptlets' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50661r1_fix" /><check system="C-49961r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone 'Allow Scriptlets' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "1209" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46939"><title>DTBI950-IE11-Status bar updates via script - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59805r1_rule" severity="medium" weight="10.0"><version>DTBI950-IE11</version><title>Status bar updates via script must be disallowed (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;A script running in the zone could cause false information to be displayed on the status bar, which could confuse the user and cause an undesirable action. This policy setting allows you to manage whether script is allowed to update the status bar within the zone. If you enable this policy setting, script is allowed to update the status bar. If you disable this policy setting, script is not allowed to update the status bar. If you do not configure this policy setting, status bar updates via scripts will be disabled.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-50671r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone 'Allow updates to status bar via script' to 'Enabled', and select 'Disable' from the drop-down box. </fixtext><fix id="F-50671r1_fix" /><check system="C-49963r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer -&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone 'Allow updates to status bar via script' must be 'Enabled', and 'Disable' selected from the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "2103" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46975"><title>DTBI985-IE11-ActiveX controls in Enhanced Protected Mode</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59841r1_rule" severity="medium" weight="10.0"><version>DTBI985-IE11</version><title>When Enhanced Protected Mode is enabled, ActiveX controls must be disallowed to run in Protected Mode.</title><description>&lt;VulnDiscussion&gt;This setting prevents ActiveX controls from running in Protected Mode when Enhanced Protected Mode is enabled. When a user has an ActiveX control installed that is not compatible with Enhanced Protected Mode and a website attempts to load the control, Internet Explorer notifies the user and gives the option to run the website in regular Protected Mode. This policy setting disables this notification and forces all websites to run in Enhanced Protected Mode. Enhanced Protected Mode provides additional protection against malicious websites by using 64-bit processes on 64-bit versions of Windows. For computers running at least Windows 8, Enhanced Protected Mode also limits the locations Internet Explorer can read from in the registry and the file system. If you enable this policy setting, Internet Explorer will not give the user the option to disable Enhanced Protected Mode. All Protected Mode websites will run in Enhanced Protected Mode. If you disable or do not configure this policy setting, Internet Explorer notifies users and provides an option to run websites with incompatible ActiveX controls in regular Protected Mode.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001687</ident><fixtext fixref="F-50705r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Advanced Page 'Do not allow ActiveX controls to run in Protected Mode when Enhanced Protected Mode is enabled' to 'Enabled'. </fixtext><fix id="F-50705r1_fix" /><check system="C-49971r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Advanced Page 'Do not allow ActiveX controls to run in Protected Mode when Enhanced Protected Mode is enabled' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main Criteria: If the value "DisableEPMCompat" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46981"><title>DTBI990-IE11-Content from different domains across windows - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59847r1_rule" severity="medium" weight="10.0"><version>DTBI990-IE11</version><title>Dragging of content from different domains across windows must be disallowed (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to set options for dragging content from one domain to a different domain when the source and destination are in different windows. If you enable this policy setting, users can drag content from one domain to a different domain when the source and destination are in different windows. Users cannot change this setting. If you disable this policy setting, users cannot drag content from one domain to a different domain when both the source and destination are in different windows. Users cannot change this setting. If you do not configure this policy setting, users cannot drag content from one domain to a different domain when the source and destination are in different windows. Users can change this setting in the Internet Options dialog box.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001414</ident><fixtext fixref="F-50707r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Security Page-&gt; Internet Zone 'Enable dragging of content from different domains across windows' to 'Enabled', and select 'Disabled' from the drop-down box. </fixtext><fix id="F-50707r1_fix" /><check system="C-49973r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Security Page-&gt; Internet Zone 'Enable dragging of content from different domains across windows' must be 'Enabled', and 'Disabled' selected from the drop-down box. Procedure: Use the windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "2709" is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-46987"><title>DTBI995-IE11-Enhanced Protected Mode </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59853r2_rule" severity="medium" weight="10.0"><version>DTBI995-IE11</version><title>Enhanced Protected Mode functionality must be enforced.</title><description>&lt;VulnDiscussion&gt;Enhanced Protected Mode provides additional protection against malicious websites by using 64-bit processes on 64-bit versions of Windows. For computers running at least Windows 8, Enhanced Protected Mode also limits the locations Internet Explorer can read from in the registry and the file system. If you enable this policy setting, Enhanced Protected Mode will be turned on. Any zone that has Protected Mode enabled will use Enhanced Protected Mode. Users will not be able to disable Enhanced Protected Mode. If you disable this policy setting, Enhanced Protected Mode will be turned off. Any zone that has Protected Mode enabled will use the version of Protected Mode introduced in Internet Explorer 7 for Windows Vista. If you do not configure this policy, users will be able to turn on or turn off Enhanced Protected Mode on the "Advanced" tab of the Internet Options dialog box.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001084</ident><fixtext fixref="F-50711r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Advanced Page 'Turn on Enhanced Protected Mode' to 'Enabled'. </fixtext><fix id="F-50711r2_fix" /><check system="C-49975r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel-&gt; Advanced Page 'Turn on Enhanced Protected Mode' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main Criteria: If the value "Isolation" is REG_SZ = 'PMEM', this is not a finding.</check-content></check></Rule></Group><Group id="V-46995"><title>DTBI356-IE11-Enhanced Protect Mode on 64-bit versions</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59861r1_rule" severity="medium" weight="10.0"><version>DTBI356-IE11</version><title>The 64-bit tab processes, when running in Enhanced Protected Mode on 64-bit versions of Windows, must be turned on.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether Internet Explorer 11 uses 64-bit processes (for greater security) or 32-bit processes (for greater compatibility) when running in Enhanced Protected Mode on 64-bit versions of Windows.Important: Some ActiveX controls and toolbars may not be available when 64-bit processes are used. If you enable this policy setting, Internet Explorer 11 will use 64-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows. If you disable this policy setting, Internet Explorer 11 will use 32-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows. If you don't configure this policy setting, users can turn this feature on or off using Internet Explorer settings. This feature is turned off by default.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;ECSC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001084</ident><fixtext fixref="F-50715r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Advanced Page 'Turn on 64-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows' to 'Enabled'. </fixtext><fix id="F-50715r1_fix" /><check system="C-49979r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Advanced Page 'Turn on 64-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows' must be 'Enabled'. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Main Criteria: If the value "Isolation64Bit" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-46997"><title>DTBI1046-IE11-Anti-Malware programs against ActiveX controls - Internet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59863r1_rule" severity="medium" weight="10.0"><version>DTBI1046-IE11</version><title>Anti-Malware programs against ActiveX controls must be run for the Internet zone.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether Internet Explorer runs Anti-Malware programs against ActiveX controls, to check if they're safe to load on pages. If you enable this policy setting, Internet Explorer won't check with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you disable this policy setting, Internet Explorer always checks with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you don't configure this policy setting, Internet Explorer always checks with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. Users can turn this behavior on or off, using Internet Explorer Security settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-50717r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone 'Don't run antimalware programs against ActiveX controls' to 'Enabled' and select 'Disable' in the drop-down box. </fixtext><fix id="F-50717r1_fix" /><check system="C-49981r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Internet Zone 'Don't run antimalware programs against ActiveX controls' must be 'Enabled' and 'Disable' selected in the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 Criteria: If the value "270C" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-46999"><title>DTBI062-IE11-Anti-Malware programs against ActiveX controls - Intranet</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59865r1_rule" severity="medium" weight="10.0"><version>DTBI062-IE11</version><title>Anti-Malware programs against ActiveX controls must be run for the Intranet zone.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether Internet Explorer runs Anti-Malware programs against ActiveX controls, to check if they're safe to load on pages. If you enable this policy setting, Internet Explorer won't check with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you disable this policy setting, Internet Explorer always checks with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you don't configure this policy setting, Internet Explorer won't check with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. Users can turn this behavior on or off, using Internet Explorer Security settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-50719r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Intranet Zone 'Don't run antimalware programs against ActiveX controls' to 'Enabled' and select 'Disable' in the drop-down box. </fixtext><fix id="F-50719r1_fix" /><check system="C-49983r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Intranet Zone 'Don't run antimalware programs against ActiveX controls' must be 'Enabled' and 'Disable' selected in the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 Criteria: If the value "270C" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-47003"><title>DTBI426-IE11-Anti-Malware programs against ActiveX controls - Local Machine</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59869r1_rule" severity="medium" weight="10.0"><version>DTBI426-IE11</version><title>Anti-Malware programs against ActiveX controls must be run for the Local Machine zone.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether Internet Explorer runs Anti-Malware programs against ActiveX controls, to check if they're safe to load on pages. If you enable this policy setting, Internet Explorer won't check with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you disable this policy setting, Internet Explorer always checks with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you don't configure this policy setting, Internet Explorer won't check with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. Users can turn this behavior on or off, using Internet Explorer Security settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-50721r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Local Machine Zone 'Don't run antimalware programs against ActiveX controls' to 'Enabled' and select 'Disable' in the drop-down box. </fixtext><fix id="F-50721r1_fix" /><check system="C-49985r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt;Local Machine Zone 'Don't run antimalware programs against ActiveX controls' must be 'Enabled' and 'Disable' selected in the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 Criteria: If the value "270C" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-47005"><title>DTBI1051-IE11-Anti-Malware programs against ActiveX controls - Restricted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59871r1_rule" severity="medium" weight="10.0"><version>DTBI1051-IE11</version><title>Anti-Malware programs against ActiveX controls must be run for the Restricted Sites zone.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether Internet Explorer runs Anti-Malware programs against ActiveX controls, to check if they're safe to load on pages. If you enable this policy setting, Internet Explorer won't check with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you disable this policy setting, Internet Explorer always checks with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you don't configure this policy setting, Internet Explorer always checks with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. Users can turn this behavior on or off, using Internet Explorer Security settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-50725r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone 'Don't run antimalware programs against ActiveX controls' to 'Enabled' and select 'Disable' in the drop-down box. </fixtext><fix id="F-50725r1_fix" /><check system="C-49987r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Restricted Sites Zone 'Don't run antimalware programs against ActiveX controls' must be 'Enabled' and 'Disable' selected in the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 Criteria: If the value "270C" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-47009"><title>DTBI092-IE11-Anti-Malware programs against ActiveX controls - Trusted Sites</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-59875r1_rule" severity="medium" weight="10.0"><version>DTBI092-IE11</version><title>Anti-Malware programs against ActiveX controls must be run for the Trusted Sites zone.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether Internet Explorer runs Anti-Malware programs against ActiveX controls, to check if they're safe to load on pages. If you enable this policy setting, Internet Explorer won't check with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you disable this policy setting, Internet Explorer always checks with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. If you don't configure this policy setting, Internet Explorer won't check with your Anti-Malware program to see if it's safe to create an instance of the ActiveX control. Users can turn this behavior on or off, using Internet Explorer Security settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;DCMC-1&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-50727r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Trusted Sites Zone 'Don't run antimalware programs against ActiveX controls' to 'Enabled' and select 'Disable' in the drop-down box. </fixtext><fix id="F-50727r1_fix" /><check system="C-49989r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration -&gt; Administrative Templates -&gt; Windows Components -&gt; Internet Explorer-&gt; Internet Control Panel -&gt; Security Page -&gt; Trusted Sites Zone 'Don't run antimalware programs against ActiveX controls' must be 'Enabled' and 'Disable' selected in the drop-down box. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 Criteria: If the value "270C" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-64711"><title>DTBI1060-IE11-Managing SmartScreen Filter Warnings</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79201r2_rule" severity="medium" weight="10.0"><version>DTBI1060-IE11</version><title>Prevent bypassing SmartScreen Filter warnings must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether the user can bypass warnings from SmartScreen Filter. SmartScreen Filter prevents the user from browsing to or downloading from sites that are known to host malicious content. SmartScreen Filter also prevents the execution of files that are known to be malicious. If you enable this policy setting, SmartScreen Filter warnings block the user. If you disable or do not configure this policy setting, the user can bypass SmartScreen Filter warnings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001242</ident><fixtext fixref="F-70641r2_fix">If the system is on the SIPRNet, this requirement is NA.
 
Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; ”Prevent bypassing SmartScreen Filter warnings” to ”Enabled”. </fixtext><fix id="F-70641r2_fix" /><check system="C-65453r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; ”Prevent bypassing SmartScreen Filter warnings” must be ”Enabled”.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\PhishingFilter.
 
Criteria: If the value "PreventOverride" is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-64713"><title>DTBI1065-IE11-Managing SmartScreen Filter Warnings</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79203r2_rule" severity="medium" weight="10.0"><version>DTBI1065-IE11</version><title>Prevent bypassing SmartScreen Filter warnings about files that are not commonly downloaded from the internet must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether the user can bypass warnings from SmartScreen Filter. SmartScreen Filter warns the user about executable files that Internet Explorer users do not commonly download from the internet. If you enable this policy setting, SmartScreen Filter warnings block the user. If you disable or do not configure this policy setting, the user can bypass SmartScreen Filter warnings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-70643r2_fix">If the system is on the SIPRNet, this requirement is NA.
 
Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; ”Prevent bypassing SmartScreen Filter warnings about files that are not commonly downloaded from the internet” to ”Enabled”. </fixtext><fix id="F-70643r2_fix" /><check system="C-65455r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; ”Prevent bypassing SmartScreen Filter warnings about files that are not commonly downloaded from the internet” must be ”Enabled”.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\PhishingFilter.
 
Criteria: If the value "PreventOverrideAppRepUnknown" is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-64715"><title>DTBI1070-IE11-Per-User ActiveX Controls</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79205r1_rule" severity="medium" weight="10.0"><version>DTBI1070-IE11</version><title>Prevent per-user installation of ActiveX controls must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to prevent the installation of ActiveX controls on a per-user basis. If you enable this policy setting, ActiveX controls cannot be installed on a per-user basis. If you disable or do not configure this policy setting, ActiveX controls can be installed on a per-user basis.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-70645r1_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; ”Prevent per-user installation of ActiveX controls” to ”Enabled”. </fixtext><fix id="F-70645r1_fix" /><check system="C-65457r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; ”Prevent per-user installation of ActiveX controls” must be ”Enabled”.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Security\ActiveX.
 
Criteria: If the value "BlockNonAdminActiveXInstall" is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-64717"><title>DTBI1075-IE11-Prevent Ignoring Certificate Errors</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79207r2_rule" severity="medium" weight="10.0"><version>DTBI1075-IE11</version><title>Prevent ignoring certificate errors option must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting prevents the user from ignoring Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificate errors that interrupt browsing (such as “expired”, “revoked”, or “name mismatch” errors) in Internet Explorer. If you enable this policy setting, the user cannot continue browsing. If you disable or do not configure this policy setting, the user can choose to ignore certificate errors and continue browsing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002470</ident><fixtext fixref="F-70647r1_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; ”Prevent ignoring certificate errors” to ”Enabled”. </fixtext><fix id="F-70647r1_fix" /><check system="C-65459r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; ”Prevent ignoring certificate errors” must be ”Enabled”.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings.
 
Criteria: If the value "PreventIgnoreCertErrors" is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-64719"><title>DTBI1080-IE11-Managing SmartScreen Filter-Internet Zone</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79209r1_rule" severity="medium" weight="10.0"><version>DTBI1080-IE11</version><title>Turn on SmartScreen Filter scan option for the Internet Zone must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content. If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001242</ident><fixtext fixref="F-70649r1_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Internet Zone &gt;&gt; ”Turn on SmartScreen Filter scan” to ”Enabled”, and select ”Enable” from the drop-down box. </fixtext><fix id="F-70649r1_fix" /><check system="C-65461r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Internet Zone &gt;&gt; ”Turn on SmartScreen Filter scan” must be ”Enabled” and ”Enable” selected from the drop-down box.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3.
 
Criteria: If the value "2301" is REG_DWORD = 0, this is not a finding.
</check-content></check></Rule></Group><Group id="V-64721"><title>DTBI1085-IE11-Managing SmartScreen Filter- Restricted Sites Zone</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79211r1_rule" severity="medium" weight="10.0"><version>DTBI1085-IE11</version><title>Turn on SmartScreen Filter scan option for the Restricted Sites Zone must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether SmartScreen Filter scans pages in this zone for malicious content. If you enable this policy setting, SmartScreen Filter scans pages in this zone for malicious content. If you disable this policy setting, SmartScreen Filter does not scan pages in this zone for malicious content. If you do not configure this policy setting, the user can choose whether SmartScreen Filter scans pages in this zone for malicious content.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001242</ident><fixtext fixref="F-70651r1_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Restricted Sites Zone &gt;&gt; ”Turn on SmartScreen Filter scan” to ”Enabled”, and select ”Enable” from the drop-down box. </fixtext><fix id="F-70651r1_fix" /><check system="C-65463r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Restricted Sites Zone &gt;&gt; ”Turn on SmartScreen Filter scan” must be ”Enabled” and ”Enable” selected from the drop-down box.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4.
 
Criteria: If the value "2301" is REG_DWORD = 0, this is not a finding.
</check-content></check></Rule></Group><Group id="V-64723"><title>DTBI1090-IE11-Initialize and script ActiveX-Intranet Zone</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79213r1_rule" severity="medium" weight="10.0"><version>DTBI1090-IE11</version><title>The Initialize and script ActiveX controls not marked as safe must be disallowed (Intranet Zone).</title><description>&lt;VulnDiscussion&gt;ActiveX controls that are not marked safe for scripting should not be executed. Although this is not a complete security measure for a control to be marked safe for scripting, if a control is not marked safe, it should not be initialized and executed. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. This increases the risk of malicious code being loaded and executed by the browser. If you enable this policy setting, ActiveX controls are run, loaded with parameters and scripted without setting object safety for untrusted data or scripts. If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. This setting is not recommended, except for secure and administered zones.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-70653r1_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Intranet Zone &gt;&gt; ”Initialize and script ActiveX controls not marked as safe” to ”Enabled”, and select ”Disable” from the drop-down box. </fixtext><fix id="F-70653r1_fix" /><check system="C-65465r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Intranet Zone &gt;&gt; ”Initialize and script ActiveX controls not marked as safe” must be ”Enabled” and ”Disable” selected from the drop-down box.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1.
 
Criteria: If the value "1201" is REG_DWORD = 3, this is not a finding.
</check-content></check></Rule></Group><Group id="V-64725"><title>DTBI1095-IE11-Initialize and script ActiveX-Trusted Sites Zone</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79215r1_rule" severity="medium" weight="10.0"><version>DTBI1095-IE11</version><title>The Initialize and script ActiveX controls not marked as safe must be disallowed (Trusted Sites Zone).</title><description>&lt;VulnDiscussion&gt;ActiveX controls that are not marked safe for scripting should not be executed. Although this is not a complete security measure for a control to be marked safe for scripting, if a control is not marked safe, it should not be initialized and executed. This setting causes both unsafe and safe controls to be initialized and scripted, ignoring the Script ActiveX controls marked safe for scripting option. This increases the risk of malicious code being loaded and executed by the browser. If you enable this policy setting, ActiveX controls are run, loaded with parameters and scripted without setting object safety for untrusted data or scripts. If you disable this policy setting, ActiveX controls that cannot be made safe are not loaded with parameters or scripted. This setting is not recommended, except for secure and administered zones.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-70655r1_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Trusted Sites Zone &gt;&gt; ”Initialize and script ActiveX controls not marked as safe” to ”Enabled”, and select ”Disable” from the drop-down box. </fixtext><fix id="F-70655r1_fix" /><check system="C-65467r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Trusted Sites Zone &gt;&gt; ”Initialize and script ActiveX controls not marked as safe” must be ”Enabled” and ”Disable” selected from the drop-down box.
 
Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2.
 
Criteria: If the value "1201" is REG_DWORD = 3, this is not a finding.
</check-content></check></Rule></Group><Group id="V-64729"><title>DTBI1100-IE11-Allow Fallback to SSL 3.0 (Internet Explorer)</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79219r3_rule" severity="medium" weight="10.0"><version>DTBI1100-IE11</version><title>Allow Fallback to SSL 3.0 (Internet Explorer) must be disabled.</title><description>&lt;VulnDiscussion&gt;This parameter ensures only DoD-approved ciphers and algorithms are enabled for use by the web browser by blocking an insecure fallback to SSL when TLS 1.0 or greater fails. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002450</ident><fixtext fixref="F-70659r6_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Security Features &gt;&gt; "Allow fallback to SSL 3.0 (Internet Explorer)" to "Enabled", and select "No Sites" from the drop-down box.
</fixtext><fix id="F-70659r6_fix" /><check system="C-65471r6_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Security Features &gt;&gt; "Allow fallback to SSL 3.0 (Internet Explorer)" must be "Enabled", and "No Sites" selected from the drop-down box. If "Allow fallback to SSL 3.0 (Internet Explorer)" is not "Enabled" or any other drop-down option is selected, this is a finding.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings.
 
Criteria: If the value "EnableSSL3Fallback" is REG_DWORD=0, this is not a finding.</check-content></check></Rule></Group><Group id="V-72757"><title>DTBI1105-IE11-Run once selection for running outdated ActiveX controls must be disabled.</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-87395r2_rule" severity="medium" weight="10.0"><version>DTBI1105-IE11</version><title>Run once selection for running outdated ActiveX controls must be disabled.</title><description>&lt;VulnDiscussion&gt;This feature keeps ActiveX controls up to date and helps make them safer to use in Internet Explorer. Many ActiveX controls are not automatically updated as new versions are released. It is very important to keep ActiveX controls up to date because malicious or compromised webpages can target security flaws in out-of-date ActiveX controls.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-79167r7_fix">In the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Security Features &gt;&gt; Add-on Management, set "Remove the Run this time button for outdated ActiveX controls in IE" to "Enabled".</fixtext><fix id="F-79167r7_fix" /><check system="C-72905r8_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>In the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Security Features &gt;&gt; Add-on Management, verify "Remove the Run this time button for outdated ActiveX controls in IE" is set to “Enabled”.
 
Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Ext
 
If the value "RunThisTimeEnabled" is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-72759"><title>DTBI1110-IE11-Enabling outdated ActiveX controls for Internet Explorer must be blocked.</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-87397r2_rule" severity="medium" weight="10.0"><version>DTBI1110-IE11</version><title>Enabling outdated ActiveX controls for Internet Explorer must be blocked.</title><description>&lt;VulnDiscussion&gt;This feature keeps ActiveX controls up to date and helps make them safer to use in Internet Explorer. Many ActiveX controls are not automatically updated as new versions are released. It is very important to keep ActiveX controls up to date because malicious or compromised webpages can target security flaws in out-of-date ActiveX controls.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-79169r5_fix">In the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Security Features &gt;&gt; Add-on Management, set "Turn off blocking of outdated ActiveX controls for Internet Explorer" to "Disabled".</fixtext><fix id="F-79169r5_fix" /><check system="C-72907r6_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>In the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Security Features &gt;&gt; Add-on Management, verify "Turn off blocking of outdated ActiveX controls for Internet Explorer" is set to “Disabled”.
 
Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Ext
 
If the value "VersionCheckEnabled" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-72761"><title>DTBI1115-IE11-Use of the Tabular Data Control (TDC) ActiveX control must be disabled for the Interne</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-87399r2_rule" severity="medium" weight="10.0"><version>DTBI1115-IE11</version><title>Use of the Tabular Data Control (TDC) ActiveX control must be disabled for the Internet Zone.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether users can run the Tabular Data Control (TDC) ActiveX control, based on security zone. By default, the TDC ActiveX Control is disabled in the Internet and Restricted Sites security zones. If you enable this policy setting, users will not be able to run the TDC ActiveX control from all sites in the specified zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-79171r6_fix">In the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Pane &gt;&gt; Security Page &gt;&gt; Internet Zone, set the "Allow only approved domains to use the TDC ActiveX control" to “Enabled”.
 
In the Options window, select "Enable" from the “Only allow approved domains to use the TDC ActiveX control" drop-down box.</fixtext><fix id="F-79171r6_fix" /><check system="C-72909r7_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>Note: Only applies to Windows 10 version 1607 and higher and Windows Server 2016 systems. For other Windows versions, this check is Not Applicable.
 
In the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Internet Zone, verify "Allow only approved domains to use the TDC ActiveX control" is “Enabled”.
 
In the Options window, verify the “Only allow approved domains to use the TDC ActiveX control" drop-down box is set to “Enable”.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
 
Criteria:
 
If the value "120c" is REG_DWORD = “3”, this is not a finding.</check-content></check></Rule></Group><Group id="V-72763"><title>DTBI1120-IE11-Use of the Tabular Data Control (TDC) ActiveX control must be disabled for the Restric</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-87401r2_rule" severity="medium" weight="10.0"><version>DTBI1120-IE11</version><title>Use of the Tabular Data Control (TDC) ActiveX control must be disabled for the Restricted Sites Zone.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether users can run the Tabular Data Control (TDC) ActiveX control, based on security zone. By default, the TDC ActiveX Control is disabled in the Internet and Restricted Sites security zones. If you enable this policy setting, users won’t be able to run the TDC ActiveX control from all sites in the specified zone.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-79173r5_fix">In the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Restricted Sites Zone, set the "Allow only approved domains to use the TDC ActiveX control" to “Enabled”.
 
In the Options windows, select "Enable" from the “Only allow approved domains to use the TDC ActiveX control" drop-down box.
 
</fixtext><fix id="F-79173r5_fix" /><check system="C-72911r7_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>Note: Only applies to Windows 10 version 1607 and higher and Windows Server 2016 systems. For other Windows versions, this check is Not Applicable.
 
In the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Restricted Sites Zone, verify "Allow only approved domains to use the TDC ActiveX control" is “Enabled”.
 
In the Options window, verify the “Only allow approved domains to use the TDC ActiveX control" drop-down box is set to “Enable”.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
 
Criteria:
 
If the value "120c" is REG_DWORD = “3”, this is not a finding.</check-content></check></Rule></Group><Group id="V-75169"><title>DTBI1125-IE11-VBScript</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-89849r1_rule" severity="medium" weight="10.0"><version>DTBI1125-IE11</version><title>VBScript must not be allowed to run in Internet Explorer (Internet zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows the management of whether VBScript can be run on pages from the specified zone in Internet Explorer. By selecting "Enable" in the drop-down box, VBScript can run without user intervention. By selecting "Prompt" in the drop-down box, users are asked to choose whether to allow VBScript to run. By selecting "Disable" in the drop-down box, VBScript is prevented from running. If this policy setting is not configured or disabled, VBScript will run without user intervention.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-81781r1_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Internet Zone &gt;&gt; "Allow VBScript to run in Internet Explorer" to "Enabled" and select "Disable" from the drop-down box.</fixtext><fix id="F-81781r1_fix" /><check system="C-74961r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Internet Zone &gt;&gt; "Allow VBScript to run in Internet Explorer" must be "Enabled", and "Disable" must be selected from the drop-down box.
 
Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
 
If the value for "140C" is not REG_DWORD = 3, this is a finding.
 
Note: This policy setting will only exist on Windows 10 Redstone 2 or later, and is otherwise not applicable.
</check-content></check></Rule></Group><Group id="V-75171"><title>DTBI1130-IE11-VBScript</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-89851r1_rule" severity="medium" weight="10.0"><version>DTBI1130-IE11</version><title>VBScript must not be allowed to run in Internet Explorer (Restricted Sites zone).</title><description>&lt;VulnDiscussion&gt;This policy setting allows the management of whether VBScript can be run on pages from the specified zone in Internet Explorer. By selecting "Enable" in the drop-down box, VBScript can run without user intervention. By selecting "Prompt" in the drop-down box, users are asked to choose whether to allow VBScript to run. By selecting "Disable" in the drop-down box, VBScript is prevented from running. If this policy setting is not configured or disabled, VBScript will run without user intervention.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-81783r1_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Restricted Sites Zone &gt;&gt; "Allow VBScript to run in Internet Explorer" to "Enabled" and select "Disable" from the drop-down box.</fixtext><fix id="F-81783r1_fix" /><check system="C-74963r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Internet Control Panel &gt;&gt; Security Page &gt;&gt; Restricted Sites Zone &gt;&gt; "Allow VBScript to run in Internet Explorer" must be "Enabled", and "Disable" must be selected from the drop-down box.
 
Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
 
If the value for "140C" is not REG_DWORD = 3, this is a finding.
 
Note: This policy setting will only exist on Windows 10 Redstone 2 or later, and is otherwise not applicable.
</check-content></check></Rule></Group><Group id="V-97527"><title>DTBI1135-IE11 - Developer Tools</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-106631r1_rule" severity="low" weight="10.0"><version>DTBI1135-IE11</version><title>Internet Explorer Development Tools Must Be Disabled.</title><description>&lt;VulnDiscussion&gt;Information needed by an attacker to begin looking for possible vulnerabilities in a web browser includes any information about the web browser and plug-ins or modules being used. When debugging or trace information is enabled in a production web browser, information about the web browser, such as web browser type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any back-ends being used for data storage may be displayed. Since this information may be placed in logs and general messages during normal operation of the web browser, an attacker does not need to cause an error condition to gain this information.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target IE Version 11</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>IE Version 11</dc:subject><dc:identifier>2589</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001312</ident><fixtext fixref="F-103205r2_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Toolbars &gt;&gt; “Turn off Developer Tools” to “Enabled”.</fixtext><fix id="F-103205r2_fix" /><check system="C-96363r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_IE 11 STIG.xml" /><check-content>The policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Internet Explorer &gt;&gt; Toolbars &gt;&gt; “Turn off Developer Tools” must be “Enabled”.
Procedure: Use the Windows Registry Editor to navigate to the following key: HKEY_LOCAL_Machine\SOFTWARE\Policies\Microsoft\Internet Explorer\IEDevTools
Criteria: If the value "Disabled" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group></Benchmark>