Adobe Acrobat Reader DC Continuous Track STIG SCAP Benchmark

  • Version/Release: V2R2
  • Published: 2021-06-22
  • Severity:
  • Sort:
View

Select any old version/release of this SCAP to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Adobe Reader DC must enable Enhanced Security in a Standalone Application.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000005
Vuln IDs
V-213168
Rule IDs
SV-213168r395811_rule
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a standalone application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14401r276723_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Enhanced Security in a Browser.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000010
Vuln IDs
V-213169
Rule IDs
SV-213169r395811_rule
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a browser application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14402r276726_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Protected Mode.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000015
Vuln IDs
V-213170
Rule IDs
SV-213170r395811_rule
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected mode provides a sandbox capability that prevents malicious PDF files from launching arbitrary executable files, writing to system directories or the Windows registry. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14403r276729_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Protected View.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000020
Vuln IDs
V-213171
Rule IDs
SV-213171r395811_rule
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected view restricts Adobe Reader DC functionality, within a sandbox, when a PDF is opened from an untrusted source. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14404r276732_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2

b
Adobe Reader DC must Block Websites.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000025
Vuln IDs
V-213172
Rule IDs
SV-213172r395811_rule
Clicking any link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Acrobat Reader documents can connect to websites which can pose a potential threat to DoD systems and that functionality must be blocked. However, PDF document workflows that are trusted (e.g., DoD-created) can benefit from leveraging legitimate website access with minimal risk. Therefore, the ISSO may approve of website access and accept the risk if the access provides benefit and is a trusted site or the risk associated with accessing the site has been mitigated. Adobe Reader must block access to all websites that are not specifically allowed by ISSO risk acceptance. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14405r276735_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iURLPerms Type: REG_DWORD Value: 1 If configuring system to allow access to websites, obtain documented ISSO approvals and risk acceptance and set “iURLPerms” to “0”.

b
Adobe Reader DC must block access to Unknown Websites.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000030
Vuln IDs
V-213173
Rule IDs
SV-213173r395811_rule
Because Internet access is a potential security risk, clicking any unknown website link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14406r276738_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3

b
Adobe Reader DC must prevent opening files other than PDF or FDF.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000035
Vuln IDs
V-213174
Rule IDs
SV-213174r395811_rule
Attachments represent a potential security risk because they can contain malicious content, open other dangerous files, or launch applications. Certainly file types such as .bin, .exe, .bat, and so on will be recognized as threats. This feature prevents users from opening or launching file types other than PDF or FDF and disables the menu option. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14407r276741_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1

b
Adobe Reader DC must block Flash Content.
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000045
Vuln IDs
V-213175
Rule IDs
SV-213175r395811_rule
Flash content is commonly hosted on a web page, but it can also be embedded in PDF and other documents. Flash could be used to surreptitious install malware on the end-users computer. Flash Content restricts Adobe Reader DC not to play Flash content within a PDF. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Fix: F-14408r276744_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable the ability to change the Default Handler.
RMF Control
CM-5
Severity
Low
CCI
CCI-001499
Version
ARDC-CN-000050
Vuln IDs
V-213176
Rule IDs
SV-213176r395850_rule
Allowing user to make changes to an application case cause a security risk. When the Default PDF Handler is disabled, the end users will not be able to change the default PDF viewer.
Fix: F-14409r276747_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Send and Track plugin for Outlook.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000055
Vuln IDs
V-213177
Rule IDs
SV-213177r766574_rule
When enabled, Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.
Fix: F-14410r766573_fix

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Reader DC Continuous > Preferences > 'Send and Track plugin' to 'Disabled'.

b
Adobe Reader DC must disable all service access to Document Cloud Services.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000060
Vuln IDs
V-213178
Rule IDs
SV-213178r395853_rule
By default, Adobe online services are tightly integrated in Adobe Reader DC. With the integration of Adobe Document Cloud, disabling this feature prevents the risk of additional attack vectors. Within Adobe Reader DC, the Adobe Cloud resources require a paid subscription for each service.
Fix: F-14411r276753_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleAdobeDocumentServices Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable Cloud Synchronization.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000065
Vuln IDs
V-213179
Rule IDs
SV-213179r395853_rule
By default, Adobe online services are tightly integrated in Adobe Reader DC. When the Adobe Cloud synchronization is disabled it prevents the synchronization of desktop preferences across devices on which the user is signed in with an Adobe ID (including phones).
Fix: F-14412r276756_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Repair Installation.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000070
Vuln IDs
V-213180
Rule IDs
SV-213180r395853_rule
When Repair Installation is disabled the user does not have the option (Help Menu) or functional to repair an Adobe Reader DC install.
Fix: F-14413r276759_fix

"Configure the following registry value: For 32 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Adobe\Acrobat Reader\DC\Installer For 64 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\DC\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable 3rd Party Web Connectors.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000075
Vuln IDs
V-213181
Rule IDs
SV-213181r395853_rule
When 3rd Party Web Connectors are disabled it prevents the configuration of Adobe Reader DC access to third party services for file storage.
Fix: F-14414r276762_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable Acrobat Upsell.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000080
Vuln IDs
V-213182
Rule IDs
SV-213182r395853_rule
Products that don't provide the full set of features by default provide the user the opportunity to upgrade. Acrobat Upsell displays message which encourage the user to upgrade the product. For example, Reader users can purchase additional tools and features, and Acrobat Reader users can upgrade to Acrobat Professional.
Fix: F-14415r276765_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bAcroSuppressUpsell Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable Adobe Send for Signature.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000085
Vuln IDs
V-213183
Rule IDs
SV-213183r395853_rule
The Adobe Document Cloud sign service allows users to send documents online for signature and sign from anywhere or any device. The signed documents are stored in the Adobe Cloud. The Adobe Document Cloud sign service is a paid subscription. When Adobe Send for Signature is disabled users will not be allowed to utilize the Adobe Document Cloud sign function.
Fix: F-14416r276768_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleAdobeSign Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable access to Webmail.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000090
Vuln IDs
V-213184
Rule IDs
SV-213184r395853_rule
When Webmail is disabled the user cannot configure a webmail account to send an open PDF document as an attachment. Users should have the ability to send documents as Microsoft Outlook attachments. The difference is that Outlook must be configured by the administrator on the local machine.
Fix: F-14417r276771_fix

Configure the following registry value: Note: The Key Name "cWebmailProfiles" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable Online SharePoint Access.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000100
Vuln IDs
V-213185
Rule IDs
SV-213185r395853_rule
Disabling SharePoint disables or removes the user’s ability to add a SharePoint account access controls the application's ability to detect that a file came from a SharePoint server, and disables the check-out prompt.
Fix: F-14418r276774_fix

Configure the following registry value: Note: The Key Name "cSharePoint" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Welcome Screen.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000115
Vuln IDs
V-213186
Rule IDs
SV-213186r395853_rule
The Adobe Reader DC Welcome screen can be distracting and also has online links to the Adobe quick tips website, tutorials, blogs and community forums. When the Adobe Reader DC Welcome screen is disabled the Welcome screen will not be populated on application startup.
Fix: F-14419r276777_fix

Configure the following registry value: Note: The Key Name "cWelcomeScreen" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable Service Upgrades.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000120
Vuln IDs
V-213187
Rule IDs
SV-213187r395853_rule
By default, Adobe online services are tightly integrated into Adobe Reader DC. Disabling Service Upgrades disables both updates to the product's web-plugin components as well as all services without exception, including any online sign-in screen.
Fix: F-14420r276780_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bUpdater Type: REG_DWORD Value: 0

b
Adobe Reader DC must disable the ability to add Trusted Files and Folders.
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ARDC-CN-000315
Vuln IDs
V-213188
Rule IDs
SV-213188r400006_rule
Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI. Disabling Trusted Files and Folders disables and locks the end user's ability to add folders and files as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.
Fix: F-14421r276783_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable the ability to elevate IE Trusts to Privileged Locations.
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ARDC-CN-000320
Vuln IDs
V-213189
Rule IDs
SV-213189r400006_rule
Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI. Disabling IE Trusts to Privileged Locations disables and locks the end user's ability to treat IE trusted sites as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.
Fix: F-14422r276786_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1