DTBF100 - Firefox automatically executes or downloads MIME types which are not authorized for auto-download.

Information

The default action for file types for which a plugin is installed is to automatically download and execute the file using the associated plugin. Firefox allows you to change the specified download action so that the file is opened with a selected external application or saved to disk instead. View the list of installed browser plugins and related MIME types by entering about:plugins in the address bar.

When you click a link to download a file, the MIME type determines what action Firefox will take. You may already have a plugin installed that will automatically handle the download, such as Windows Media Player or QuickTime. Other times, you may see a dialog asking whether you want to save the file or open it with a specific application. When you tell Firefox to open or save the file and also check the option to 'Do this automatically for files like this from now on', an entry appears for that type of file in the Firefox Applications panel, shown below.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Remove any unauthorized extensions from the autodownload list.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MOZ_Firefox_V5R2_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-3, CAT|II, CCI|CCI-001242, Rule-ID|SV-223156r612236_rule, STIG-ID|DTBF100, STIG-Legacy|SV-16709, STIG-Legacy|V-15770, Vuln-ID|V-223156

Plugin: Unix

Control ID: 340cee57be4d450f0bfa94b0c0a1d6d341d669cf0d88353ae873799b8d753673