Mozilla FireFox Security Technical Implementation Guide

  • Version/Release: V4R29
  • Published: 2020-06-19
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

The Mozilla FireFox Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil
b
The DOD Root Certificate is not installed.
IA-5 - Medium - CCI-000185 - V-6318 - SV-33373r5_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
DTBG010
Vuln IDs
  • V-6318
Rule IDs
  • SV-33373r5_rule
The DOD root certificate will ensure that the trust chain is established for server certificate issued from the DOD CA.System AdministratorInformation Assurance Officer
Checks: C-16602r6_chk

Navigate to Tools >> Options >> Advanced >> Certificates tab >> View Certificates button. On the Certificate Manager window, select the "Authorities" tab. Scroll through the Certificate Name list to the U.S. Government heading. Look for the entries for DoD Root CA 2, DoD Root CA 3, and DoD Root CA 4. If there are entries for DoD Root CA 2, DoD Root CA 3, and DoD Root CA 4, select them individually. Click the "View" button. Verify the publishing organization is "US Government." If there are no entries for the DoD Root CA 2, DoD Root CA 3, and DoD Root CA 4, this is a finding. Note: In a Windows environment, use of policy setting "security.enterprise_roots.enabled=true" will point Firefox to the Windows Trusted Root Certification Authority Store, this is not a finding.

Fix: F-5841r3_fix

Install the DOD root certificates.

b
FireFox is configured to ask which certificate to present to a web site when a certificate is required.
SI-4 - Medium - CCI-001274 - V-15768 - SV-16707r1_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-001274
Version
DTBF050
Vuln IDs
  • V-15768
Rule IDs
  • SV-16707r1_rule
When a web site asks for a certificate for user authentication, Firefox must be configured to have the user choose which certificate to present. Websites within DOD require user authentication for access which increases security for DoD information. Access will be denied to the user if certificate management is not configured.System Administrator
Checks: C-16611r1_chk

Type "about:config" in the browser address bar. Verify Preference Name "security.default_personal_cert" is set to "Ask Every Time" and is locked to prevent the user from altering. Criteria: If the value of "security.default_personal_cert" is set incorrectly or is not locked, then this is a finding.

Fix: F-15985r1_fix

Set the value of "security.default_personal_cert" to "Ask Every Time". Use the Mozilla.cfg file to lock the preference so users cannot change it.

b
Firefox automatically executes or downloads MIME types which are not authorized for auto-download.
SI-3 - Medium - CCI-001242 - V-15770 - SV-16709r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTBF100
Vuln IDs
  • V-15770
Rule IDs
  • SV-16709r1_rule
The default action for file types for which a plugin is installed is to automatically download and execute the file using the associated plugin. Firefox allows you to change the specified download action so that the file is opened with a selected external application or saved to disk instead. View the list of installed browser plugins and related MIME types by entering about:plugins in the address bar. When you click a link to download a file, the MIME type determines what action Firefox will take. You may already have a plugin installed that will automatically handle the download, such as Windows Media Player or QuickTime. Other times, you may see a dialog asking whether you want to save the file or open it with a specific application. When you tell Firefox to open or save the file and also check the option to "Do this automatically for files like this from now on", an entry appears for that type of file in the Firefox Applications panel, shown below. System Administrator
Checks: C-16614r1_chk

Use Method 1 or 2 to check if the following extensions are listed in the browser configuration: HTA, JSE, JS, MOCHA, SHS, VBE, VBS, SCT, WSC. By default, most of these extensions will not show up on the Firefox listing. Criteria: Method 1: In about:plugins, Installed plug-in, inspect the entries in the Suffixes column. If any of the prohibited extensions are found, then for each of them, verify that it is not associated with an application that executes code. However, applications such as Notepad.exe that do not execute code may be associated with the extension. If the extension is associated with an unauthorized application, then this is a finding. If the extension exists but is not associated with an application, then this is a finding. Method 2: Use the Options User Interface Applications menu to search for the prohibited extensions in the Content column of the table. If an extension that is not approved for automatic execution exists and the entry in the Action column is associated with an application that does not execute the code (e.g., Notepad), then do not mark this as a finding. If the entry exists and the "Action" is 'Save File' or 'Always Ask', then this is not a finding. If an extension exists and the entry in the Action column is associated with an application that does/can execute the code, then this is a finding.

Fix: F-15987r1_fix

Remove any unauthorized extensions from the autodownload list.

b
Network shell protocol is enabled in FireFox.
CM-7 - Medium - CCI-000381 - V-15771 - SV-16710r3_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF105
Vuln IDs
  • V-15771
Rule IDs
  • SV-16710r3_rule
Although current versions of Firefox have this set to disabled by default, use of this option can be harmful. This would allow the browser to access the Windows shell. This could allow access to the underlying system. This check verifies that the default setting has not been changed. System Administrator
Checks: C-16615r2_chk

Procedure: Open a browser window, type "about:config" in the address bar. Criteria: If the value of "network.protocol-handler.external.shell" is not "false" or is not locked, then this is a finding.

Fix: F-15988r3_fix

Procedure: Set the value of "network.protocol-handler.external.shell" to "false" and lock using the Mozilla.cfg file.

b
Firefox is not configured to prompt a user before downloading and opening required file types.
SI-3 - Medium - CCI-001243 - V-15772 - SV-16711r4_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTBF110
Vuln IDs
  • V-15772
Rule IDs
  • SV-16711r4_rule
New file types cannot be added directly to the helper applications or plugins listing. Files with these extensions will not be allowed to use Firefox publicly available plugins and extensions to open. The application will be configured to open these files using external applications only. After a helper application or save to disk download action has been set, that action will be taken automatically for those types of files. When the user receives a dialog box asking if you want to save the file or open it with a specified application, this indicates that a plugin does not exist. The user has not previously selected a download action or helper application to automatically use for that type of file. When prompted, if the user checks the option to Do this automatically for files like this from now on, then an entry will appear for that type of file in the plugins listing and this file type is automatically opened in the future. This can be a security issue. New file types cannot be added directly to the Application plugin listing. System Administrator
Checks: C-16616r4_chk

Open a browser window, type "about:config" in the address bar. Criteria: If the “plugin.disable_full_page_plugin_for_types” value is not set to include the following external extensions and not locked, this is a finding: PDF, FDF, XFDF, LSL, LSO, LSS, IQY, RQY, XLK, XLS, XLT, POT, PPS, PPT, DOS, DOT, WKS, BAT, PS, EPS, WCH, WCM, WB1, WB3, RTF, DOC, MDB, MDE, WBK, WB1, WCH, WCM, AD, ADP.

Fix: F-15989r4_fix

Ensure the following extensions are not automatically opened by Firefox without user confirmation. Do not use plugins and add-ons to open these files. Use the "plugin.disable_full_page_plugin_for_types" preference to set and lock the following extensions so that an external application, rather than an add-on or plugin, will not be used: PDF, FDF, XFDF, LSL, LSO, LSS, IQY, RQY, XLK, XLS, XLT, POT, PPS, PPT, DOS, DOT, WKS, BAT, PS, EPS, WCH, WCM, WB1, WB3, RTF, DOC, MDB, MDE, WBK, WB1, WCH, WCM, AD, ADP.

b
FireFox plug-in for ActiveX controls is installed.
SC-18 - Medium - CCI-001170 - V-15773 - SV-16712r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTBF120
Vuln IDs
  • V-15773
Rule IDs
  • SV-16712r1_rule
When an ActiveX control is referenced in an HTML document, MS Windows checks to see if the control already resides on the client machine. If not, the control can be downloaded from a remote web site. This provides an automated delivery method for mobile code.System Administrator
Checks: C-16617r1_chk

Open a browser window, type "about:plugins" in the address bar. Criteria: If the Mozilla ActiveX control and plugin support is present and enabled, then this is a finding.

Fix: F-15990r1_fix

Remove/uninstall the Mozilla ActiveX plugin

b
Firefox formfill assistance option is disabled.
CM-7 - Medium - CCI-000381 - V-15774 - SV-16713r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF140
Vuln IDs
  • V-15774
Rule IDs
  • SV-16713r2_rule
In order to protect privacy and sensitive data, Firefox provides the ability to configure Firefox such that data entered into forms is not saved. This mitigates the risk of a website gleaning private information from prefilled information.System Administrator
Checks: C-16619r1_chk

Type "about:config" in the address bar, verify that the preference name “browser.formfill.enable" is set to “false” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-15991r2_fix

Ensure the preference “browser.formfill.enable" is set and locked to the value of “false”.

b
Firefox is configured to autofill passwords.
CM-7 - Medium - CCI-000381 - V-15775 - SV-16714r3_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF150
Vuln IDs
  • V-15775
Rule IDs
  • SV-16714r3_rule
While on the internet, it may be possible for an attacker to view the saved password files and gain access to the user's accounts on various hosts. System Administrator
Checks: C-16620r2_chk

In About:Config, verify that the preference name “signon.autofillForms“ is set to “false” and locked. Criteria: If the parameter is set incorrectly, this is a finding. If the setting is not locked, this is a finding.

Fix: F-15992r3_fix

Ensure the preference "signon.autofillForms" is set and locked to the value of “false”.

b
FireFox is configured to use a password store with or without a master password.
CM-7 - Medium - CCI-000381 - V-15776 - SV-16715r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF160
Vuln IDs
  • V-15776
Rule IDs
  • SV-16715r2_rule
Firefox can be set to store passwords for sites visited by the user. These individual passwords are stored in a file and can be protected by a master password. Autofill of the password can then be enabled when the site is visited. This feature could also be used to autofill the certificate pin which could lead to compromise of DoD information.System Administrator
Checks: C-16621r2_chk

Type "about:config" in the browser window. Verify that the preference name “signon.rememberSignons" is set and locked to “false”. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-15993r2_fix

Ensure the preference “signon.rememberSignons“ is set and locked to the value of “false”.

b
FireFox is not configured to block pop-up windows.
CM-7 - Medium - CCI-000381 - V-15778 - SV-16717r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF180
Vuln IDs
  • V-15778
Rule IDs
  • SV-16717r1_rule
Popup windows may be used to launch an attack within a new browser window with altered settings. This setting blocks popup windows created while the page is loading.System Administrator
Checks: C-16623r1_chk

In About:Config, verify that the preference name “dom.disable_window_open_feature.status " is set to “true” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-15995r1_fix

Ensure the preference "dom.disable_window_open_feature.status " is set and locked to the value of “true”.

b
FireFox is configured to allow JavaScript to move or resize windows.
CM-7 - Medium - CCI-000381 - V-15779 - SV-16718r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF181
Vuln IDs
  • V-15779
Rule IDs
  • SV-16718r1_rule
JavaScript can make changes to the browser’s appearance. This activity can help disguise an attack taking place in a minimized background window. Set browser setting to prevent scripts on visited websites from moving and resizing browser windows. System Administrator
Checks: C-16624r1_chk

In About:Config, verify that the preference name “dom.disable_window_move_resize" is set and locked to “true”. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-15996r1_fix

Ensure the preference "dom.disable_window_move_resize" is set and locked to the value of “true”.

b
Firefox must be configured to allow only TLS.
SC-13 - Medium - CCI-002450 - V-15983 - SV-16925r8_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
DTBF030
Vuln IDs
  • V-15983
Rule IDs
  • SV-16925r8_rule
Use of versions prior to TLS 1.1 are not permitted. SSL 2.0 and SSL 3.0 contain a number of security flaws. These versions must be disabled in compliance with the Network Infrastructure and Secure Remote Computing STIGs.System Administrator
Checks: C-16610r8_chk

Open a browser window, type "about:config" in the address bar. Verify Preference Name "security.tls.version.min" is set to the value "2" and locked. Verify Preference Name "security.tls.version.max" is set to the value "4" and locked. Criteria: If the parameters are set incorrectly, this is a finding. If the settings are not locked, this is a finding.

Fix: F-15984r8_fix

Configure the following parameters using the Mozilla.cfg file: LockPref "security.tls.version.min" is set to "2". LockPref "security.tls.version.max" is set to "4".

b
Firefox is configured to allow JavaScript to raise or lower windows.
CM-7 - Medium - CCI-000381 - V-15985 - SV-16927r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF182
Vuln IDs
  • V-15985
Rule IDs
  • SV-16927r1_rule
JavaScript can make changes to the browser’s appearance. Allowing a website to use JavaScript to raise and lower browser windows may disguise an attack. Browser windows may not be set as active via JavaScript. System Administrator
Checks: C-16625r1_chk

In About:Config, verify that the preference name “dom.disable_window_flip" is set and locked to “true”. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-15997r1_fix

Ensure the preference "dom.disable_window_flip" is set and locked to the value of “true”.

b
Firefox is configured to allow JavaScript to disable or replace context menus.
CM-7 - Medium - CCI-000381 - V-15986 - SV-16928r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF183
Vuln IDs
  • V-15986
Rule IDs
  • SV-16928r2_rule
A context menu (also known as a pop-up menu) is often used in a graphical user interface (GUI) and appears upon user interaction (e.g., a right mouse click). A context menu offers a limited set of choices that are available in the current state, or context, of the operating system or application. A website may execute JavaScript that can make changes to these context menus. This can help disguise an attack. Set this preference to "false" so that webpages will not be able to affect the context menu event.System Administrator
Checks: C-16626r4_chk

Type "about:config" in the address bar of the browser. Verify that the preferences "dom.event.contextmenu.enabled" is set and locked to "false". Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, this is a finding.

Fix: F-15998r4_fix

Ensure the preferences "dom.event.contextmenu.enabled" is set and locked to "false".

c
Installed version of Firefox unsupported.
SA-22 - High - CCI-003376 - V-17988 - SV-19509r4_rule
RMF Control
SA-22
Severity
High
CCI
CCI-003376
Version
DTBF003
Vuln IDs
  • V-17988
Rule IDs
  • SV-19509r4_rule
Use of versions of an application which are not supported by the vendor are not permitted. Vendors respond to security flaws with updates and patches. These updates are not available for unsupported version which can leave the application vulnerable to attack.System Administrator
Checks: C-20617r5_chk

Method 1: View the following registry key: HKLM\Software\Mozilla\Mozilla Firefox\CurrentVersion Method 2: Run Firefox. Click the ellipsis button >> Help >> About Firefox, and view the version number. Criteria: If the Firefox version is not a supported version, this is a finding.

Fix: F-18550r2_fix

Upgrade the version of the browser to an approved version by obtaining software from the vendor or other trusted source.

b
Firefox automatically updates installed add-ons and plugins.
CM-7 - Medium - CCI-000381 - V-19742 - SV-59603r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF090
Vuln IDs
  • V-19742
Rule IDs
  • SV-59603r1_rule
Set this to false to disable checking for updated versions of the Extensions/Themes. Automatic updates from untrusted sites puts the enclave at risk of attack and may override security settings.System Administrator
Checks: C-24188r1_chk

Type "about:config" in the browser window. Verify the preference “extensions.update.enabled” is set to "false" and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If this setting is not locked, then this is a finding.

Fix: F-20415r2_fix

Set the preference “extensions.update.enabled” value to "false" and lock using the Mozilla.cfg file.

b
Firefox automatically checks for updated version of installed Search plugins.
CM-7 - Medium - CCI-000381 - V-19744 - SV-21890r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF085
Vuln IDs
  • V-19744
Rule IDs
  • SV-21890r1_rule
Updates need to be controlled and installed from authorized and trusted servers. This setting overrides a number of other settings which may direct the application to access external URLs.System AdministratorECSC-1
Checks: C-24190r1_chk

Type "about:config" in the browser window. Verify the preference "browser.search.update” is set to "false" and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-20416r2_fix

Ensure the preference "browser.search.update" is set and locked to the value of “False”.

b
Extensions install must be disabled.
CM-7 - Medium - CCI-000381 - V-64891 - SV-79381r3_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF186
Vuln IDs
  • V-64891
Rule IDs
  • SV-79381r3_rule
A browser extension is a program that has been installed into the browser which adds functionality to it. Where a plug-in interacts only with a web page and usually a third party external application (Flash, Adobe Reader) an extension interacts with the browser program itself. Extensions are not embedded in web pages and must be downloaded and installed in order to work. Extensions allow browsers to avoid restrictions which apply to web pages. For example, an extension can be written to combine data from multiple domains and present it when a certain page is accessed which can be considered Cross Site Scripting. If a browser is configured to allow unrestricted use of extension then plug-ins can be loaded and installed from malicious sources and used on the browser.System Administrator
Checks: C-65575r1_chk

Open a browser window, type "about:config" in the address bar, then navigate to the setting for Preference Name "xpinstall.enabled" and set the value to “false” and locked. Criteria: If the value of “xpinstall.enabled” is “false”, this is not a finding. If the value is locked, this is not a finding.

Fix: F-70831r2_fix

Set the preference “xpinstall.enabled” to “false” and lock using the “mozilla.cfg” file. The “mozilla.cfg” file may need to be created if it does not already exist.

b
Background submission of information to Mozilla must be disabled.
CM-7 - Medium - CCI-000381 - V-79053 - SV-93759r3_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF190
Vuln IDs
  • V-79053
Rule IDs
  • SV-93759r3_rule
There should be no background submission of technical and other information from DoD computers to Mozilla with portions posted publically.
Checks: C-78641r3_chk

Type "about:config" in the address bar of the browser. Verify that the preference "datareporting.policy.dataSubmissionEnabled" is set and locked to "false". Otherwise, this is a finding.

Fix: F-85803r3_fix

Ensure the preferences "datareporting.policy.dataSubmissionEnabled" is set and locked to "false".

a
Firefox Development Tools Must Be Disabled.
SI-11 - Low - CCI-001312 - V-97529 - SV-106633r2_rule
RMF Control
SI-11
Severity
Low
CCI
CCI-001312
Version
DTBF195
Vuln IDs
  • V-97529
Rule IDs
  • SV-106633r2_rule
While the risk associated with browser development tools is more related to the proper design of a web application, a risk vector remains within the browser. The developer tools allow end users and application developers to view and edit all types of web application related data via the browser. Page elements, source code, javascript, API calls, application data, etc. may all be viewed and potentially manipulated. Manipulation could be useful for troubleshooting legitimate issues, and this may be performed in a development environment. Manipulation could also be malicious and must be addressed.
Checks: C-96365r1_chk

Procedure: Open a browser window, type "about:config" in the address bar. Criteria: If the value of "devtools.policy.disabled" is not "true", then this is a finding.

Fix: F-103207r1_fix

Set the value of "devtools.policy.disabled" to "true" using the Mozilla.cfg file, or the registry value of HKLM\Software\Policies\Mozilla\Firefox\DisableDeveloperTools to “1”

b
Telemetry must be disabled.
CM-7 - Medium - CCI-000381 - V-102875 - SV-111837r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF200
Vuln IDs
  • V-102875
Rule IDs
  • SV-111837r1_rule
The Telemetry feature provides this capability by sending performance and usage info to Mozilla. As you use Firefox, Telemetry measures and collects non-personal information, such as performance, hardware, usage and customizations. It then sends this information to Mozilla on a daily basis and we use it to improve Firefox.
Checks: C-101621r1_chk

Type "about:config" in the address bar, verify that the preference name “toolkit.telemetry.enabled" is set to “false” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-108415r1_fix

Ensure the preference “toolkit.telemetry.enabled" is set and locked to the value of “false”.

b
Telemetry archive must be disabled.
CM-7 - Medium - CCI-000381 - V-102877 - SV-111839r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF205
Vuln IDs
  • V-102877
Rule IDs
  • SV-111839r1_rule
The Telemetry feature provides this capability by sending performance and usage info to Mozilla. As you use Firefox, Telemetry measures and collects non-personal information, such as performance, hardware, usage and customizations. It then sends this information to Mozilla on a daily basis and we use it to improve Firefox.
Checks: C-101623r1_chk

Type "about:config" in the address bar, verify that the preference name “toolkit.telemetry.archive.enabled" is set to “false” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-108417r1_fix

Ensure the preference “toolkit.telemetry.archive.enabled" is set and locked to the value of “false”.

b
Fingerprinting protection must be enabled.
CM-7 - Medium - CCI-000381 - V-102879 - SV-111841r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF210
Vuln IDs
  • V-102879
Rule IDs
  • SV-111841r1_rule
The Content Blocking/Tracking Protection feature stops Firefox from loading content from malicious sites. The content might be a script or an image, for example. If a site is on one of the tracker lists you set Firefox to use, then the fingerprinting script (or other tracking script/image) will not be loaded from that site. Fingerprinting scripts collect information about your browser and device configuration, such as your operating system, screen resolution, and other settings. By compiling these pieces of data, fingerprinters create a unique profile of you that can be used to track you around the Web.
Checks: C-101625r1_chk

Type "about:config" in the address bar, verify that the preference name “privacy.trackingprotection.fingerprinting.enabled" is set to “true” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-108419r1_fix

Ensure the preference “privacy.trackingprotection.fingerprinting.enabled" is set and locked to the value of “true”.

b
Cryptomining protection must be enabled.
CM-7 - Medium - CCI-000381 - V-102881 - SV-111843r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF215
Vuln IDs
  • V-102881
Rule IDs
  • SV-111843r1_rule
The Content Blocking/Tracking Protection feature stops Firefox from loading content from malicious sites. The content might be a script or an image, for example. If a site is on one of the tracker lists you set Firefox to use, then the fingerprinting script (or other tracking script/image) will not be loaded from that site. Cryptomining scripts use your computer’s central processing unit (CPU) to invisibly mine cryptocurrency.
Checks: C-101627r1_chk

Type "about:config" in the address bar, verify that the preference name “privacy.trackingprotection.cryptomining.enabled" is set to “true” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-108421r1_fix

Ensure the preference “privacy.trackingprotection.cryptomining.enabled" is set and locked to the value of “true”.

b
Enhanced Tracking Protection must be enabled.
CM-7 - Medium - CCI-000381 - V-102883 - SV-111845r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF220
Vuln IDs
  • V-102883
Rule IDs
  • SV-111845r1_rule
Tracking generally refers to content, cookies, or scripts that can collect your browsing data across multiple sites.
Checks: C-101629r1_chk

Type "about:config" in the address bar, verify that the preference name “browser.contentblocking.category" is set to “strict” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-108423r1_fix

Ensure the preference “browser.contentblocking.category" is set and locked to the value of “strict”.

b
Extension recommendations must be disabled.
CM-7 - Medium - CCI-000381 - V-102885 - SV-111847r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTBF225
Vuln IDs
  • V-102885
Rule IDs
  • SV-111847r1_rule
The Recommended Extensions program will make it easier for users to discover extensions that have been reviewed for security, functionality, and user experience.
Checks: C-101631r1_chk

Type "about:config" in the address bar, verify that the preference name “extensions.htmlaboutaddons.recommendations.enabled" is set to “false” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-108425r1_fix

Ensure the preference “extensions.htmlaboutaddons.recommendations.enabled" is set and locked to the value of “false”.

a
Activity Stream must be disabled.
CM-7 - Low - CCI-000381 - V-102887 - SV-111849r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
DTBF230
Vuln IDs
  • V-102887
Rule IDs
  • SV-111849r1_rule
Activity Stream for Firefox is a collection of activity in the browser that is recorded and displayed in new tabs/windows.
Checks: C-101633r1_chk

Type "about:config" in the address bar, verify that the preference name “browser.newtabpage.activity-stream.enabled" is set to “false” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-108427r1_fix

Ensure the preference “browser.newtabpage.activity-stream.enabled" is set and locked to the value of “false”.

b
Deprecated ciphers must be disabled.
SC-13 - Medium - CCI-002450 - V-102889 - SV-111851r1_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
DTBF235
Vuln IDs
  • V-102889
Rule IDs
  • SV-111851r1_rule
A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken.
Checks: C-101635r1_chk

Type "about:config" in the address bar, verify that the preference name “security.ssl3.rsa_des_ede3_sha" is set to “false” and locked. Criteria: If the parameter is set incorrectly, then this is a finding. If the setting is not locked, then this is a finding.

Fix: F-108429r1_fix

Ensure the preference “security.ssl3.rsa_des_ede3_sha" is set and locked to the value of “false”.