Adobe Acrobat Reader DC Classic Track Security Technical Implementation Guide

  • Version/Release: V2R1
  • Published: 2020-10-23
  • Severity:
  • Sort:
View

Select any old version/release of this SCAP to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Adobe Reader DC must enable Enhanced Security in a Standalone Application.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000005
Vuln IDs
V-213141
Rule IDs
SV-213141r557349_rule
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a standalone application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14375r276567_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Enhanced Security in a Browser.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
ARDC-CL-000010
Vuln IDs
V-213142
Rule IDs
SV-213142r557349_rule
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a browser application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14376r276570_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Protected Mode.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000015
Vuln IDs
V-213143
Rule IDs
SV-213143r557349_rule
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected mode provides a sandbox capability that prevents malicious PDF files from launching arbitrary executable files, writing to system directories or the Windows registry. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14377r276573_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Protected View.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
ARDC-CL-000020
Vuln IDs
V-213144
Rule IDs
SV-213144r557349_rule
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected view restricts Adobe Reader DC functionality, within a sandbox, when a PDF is opened from an untrusted source. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14378r276576_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2

b
Adobe Reader DC must Block Websites.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000025
Vuln IDs
V-213145
Rule IDs
SV-213145r557349_rule
Clicking any link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Acrobat Reader documents can connect to websites which can pose a potential threat to DoD systems and that functionality must be blocked. However, PDF document workflows that are trusted (e.g., DoD-created) can benefit from leveraging legitimate website access with minimal risk. Therefore, the ISSO may approve of website access and accept the risk if the access provides benefit and is a trusted site or the risk associated with accessing the site has been mitigated. Adobe Reader must block access to all websites that are not specifically allowed by ISSO risk acceptance. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14379r276579_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iURLPerms Type: REG_DWORD Value: 1 If configuring the system to allow access to websites, obtain documented ISSO approvals and risk acceptance and set “iURLPerms” to “0”.

b
Adobe Reader DC must block access to Unknown Websites.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
ARDC-CL-000030
Vuln IDs
V-213146
Rule IDs
SV-213146r557349_rule
Because Internet access is a potential security risk, clicking any unknown website link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14380r276582_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3

b
Adobe Reader DC must prevent opening files other than PDF or FDF.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000035
Vuln IDs
V-213147
Rule IDs
SV-213147r557349_rule
Attachments represent a potential security risk because they can contain malicious content, open other dangerous files, or launch applications. Certainly file types such as .bin, .exe, .bat, and so on will be recognized as threats. This feature prevents users from opening or launching file types other than PDF or FDF and disables the menu option. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14381r276585_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1

b
Adobe Reader DC must block Flash Content.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000045
Vuln IDs
V-213148
Rule IDs
SV-213148r557349_rule
Flash content is commonly hosted on a web page, but it can also be embedded in PDF and other documents. Flash could be used to surreptitious install malware on the end-users computer. Flash Content restricts Adobe Reader DC not to play Flash content within a PDF. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14382r276588_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable the ability to change the Default Handler.
RMF Control
CM-5
Severity
Low
CCI
CCI-001499
Version
ARDC-CL-000050
Vuln IDs
V-213149
Rule IDs
SV-213149r557349_rule
Allowing user to make changes to an application case cause a security risk. When the Default PDF Handler is disabled, the end users will not be able to change the default PDF viewer.
Fix: F-14383r276591_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Send and Track plugin for Outlook.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000055
Vuln IDs
V-213150
Rule IDs
SV-213150r557349_rule
When enabled, Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.
Fix: F-14384r276594_fix

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Reader DC Classic > Preferences > 'Send and Track plugin' to 'Disabled'. This policy setting requires the installation of the AcrobatDCClassic custom templates included with the STIG package. "AcrobatDCClassic.admx" and "AcrobatDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Reader DC must disable all service access to Document Cloud Services.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000060
Vuln IDs
V-213151
Rule IDs
SV-213151r557349_rule
By default, Adobe online services are tightly integrated in Adobe Reader DC. With the integration of Adobe Document Cloud, disabling this feature prevents the risk of additional attack vectors. Within Adobe Reader DC, the Adobe Cloud resources require a paid subscription for each service.
Fix: F-14385r276597_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleAdobeDocumentServices Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable Cloud Synchronization.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000065
Vuln IDs
V-213152
Rule IDs
SV-213152r557349_rule
By default, Adobe online services are tightly integrated in Adobe Reader DC. When the Adobe Cloud synchronization is disabled it prevents the synchronization of desktop preferences across devices on which the user is signed in with an Adobe ID (including phones).
Fix: F-14386r276600_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Repair Installation.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000070
Vuln IDs
V-213153
Rule IDs
SV-213153r557349_rule
When Repair Installation is disabled the user does not have the option (Help Menu) or functional to repair an Adobe Reader DC install.
Fix: F-14387r276603_fix

Configure the following registry value: For 32 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Adobe\Acrobat Reader\2015\Installer For 64 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\2015\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable 3rd Party Web Connectors.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000075
Vuln IDs
V-213154
Rule IDs
SV-213154r557349_rule
When 3rd Party Web Connectors are disabled it prevents the configuration of Adobe Reader DC access to third party services for file storage.
Fix: F-14388r276606_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable Acrobat Upsell.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000080
Vuln IDs
V-213155
Rule IDs
SV-213155r557349_rule
Products that don’t provide the full set of features by default provide the user the opportunity to upgrade. Acrobat Upsell displays message which encourage the user to upgrade the product. For example, Reader users can purchase additional tools and features, and Acrobat Reader users can upgrade to Acrobat Professional.
Fix: F-14389r276609_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bAcroSuppressUpsell Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable Adobe Send for Signature.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000085
Vuln IDs
V-213156
Rule IDs
SV-213156r557349_rule
The Adobe Document Cloud sign service allows users to send documents online for signature and sign from anywhere or any device. The signed documents are stored in the Adobe Cloud. The Adobe Document Cloud sign service is a paid subscription. When Adobe Send for Signature is disabled users will not be allowed to utilize the Adobe Document Cloud sign function.
Fix: F-14390r276612_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleAdobeSign Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable access to Webmail.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000090
Vuln IDs
V-213157
Rule IDs
SV-213157r557349_rule
When Webmail is disabled the user cannot configure a webmail account to send an open PDF document as an attachment. Users should have the ability to send documents as Microsoft Outlook attachments. The difference is that Outlook must be configured by the administrator on the local machine.
Fix: F-14391r276615_fix

Configure the following registry value: Note: The Key Name "cWebmailProfiles" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable Online SharePoint Access.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000100
Vuln IDs
V-213158
Rule IDs
SV-213158r557349_rule
Disabling SharePoint disables or removes the user’s ability to add a SharePoint account access controls the application's ability to detect that a file came from a SharePoint server, and disables the check-out prompt.
Fix: F-14392r276618_fix

Configure the following registry value: Note: The Key Name "cSharePoint" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Welcome Screen.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000115
Vuln IDs
V-213159
Rule IDs
SV-213159r557349_rule
The Adobe Reader DC Welcome screen can be distracting and also has online links to the Adobe quick tips website, tutorials, blogs and community forums. When the Adobe Reader DC Welcome screen is disabled the Welcome screen will not be populated on application startup.
Fix: F-14393r276621_fix

Configure the following registry value: Note: The Key Name "cWelcomeScreen" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable Service Upgrades.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000120
Vuln IDs
V-213160
Rule IDs
SV-213160r557349_rule
By default, Adobe online services are tightly integrated into Adobe Reader DC. Disabling Service Upgrades disables both updates to the product's web-plugin components as well as all services without exception, including any online sign-in screen.
Fix: F-14394r276624_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bUpdater Type: REG_DWORD Value: 0

b
Adobe Reader DC must disable the ability to add Trusted Files and Folders.
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ARDC-CL-000315
Vuln IDs
V-213161
Rule IDs
SV-213161r557349_rule
Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI. Disabling Trusted Files and Folders disables and locks the end user's ability to add folders and files as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.
Fix: F-14395r276627_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable the ability to specify Host-Based Privileged Locations.
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ARDC-CL-000320
Vuln IDs
V-213162
Rule IDs
SV-213162r557349_rule
Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI. Disabling Host-Based Privileged Locations disables and locks the end user's ability to add hosts as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.
Fix: F-14396r276630_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1