STIGQter STIGQter: STIG Summary: Google Chrome Current Windows Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

Chrome Cleanup reporting must be disabled.

DISA Rule

SV-221593r615937_rule

Vulnerability Number

V-221593

Group Title

SRG-APP-000089

Rule Version

DTBC-0061

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Windows group policy:
1. Open the “group policy editor” tool with gpedit.msc
2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome
Policy Name: Control how Chrome Cleanup reports data to Google
Policy State: Disabled
Policy Value: N/A

Check Contents

Universal method:
1. In the omnibox (address bar) type chrome://policy
2. If "ChromeCleanupReportingEnabled" is not displayed under the "Policy Name" column or it is not set to "False", this is a finding.
Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the "ChromeCleanupReportingEnabled" value name does not exist or its value data is not set to "0", this is a finding.

Vulnerability Number

V-221593

Documentable

False

Rule Version

DTBC-0061

Severity Override Guidance

Universal method:
1. In the omnibox (address bar) type chrome://policy
2. If "ChromeCleanupReportingEnabled" is not displayed under the "Policy Name" column or it is not set to "False", this is a finding.
Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the "ChromeCleanupReportingEnabled" value name does not exist or its value data is not set to "0", this is a finding.

Check Content Reference

M

Target Key

4081

Comments