Adobe Acrobat Pro XI Security Technical Implementation Guide

  • Version/Release: V1R2
  • Published: 2018-01-03
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Adobe Acrobat Pro XI Enhanced Security for standalone mode must be enabled.
SC-18 - Medium - CCI-001695 - V-75263 - SV-89943r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
ADBP-XI-000205
Vuln IDs
  • V-75263
Rule IDs
  • SV-89943r1_rule
Enhanced Security (ES) is a sandbox capability that restricts access to system resources. ES can be configured in two modes: Standalone mode is when Acrobat opens the desktop PDF client. ES Browser mode is when a PDF is opened via the browser plugin. When Enhanced Security is enabled and a PDF file tries to complete a restricted action from an untrusted location, a security warning must appear. Enhanced Security “hardens” the application against risky actions. It prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000431
Checks: C-75047r3_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1 If the value for bEnhancedSecurityStandalone is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81879r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1

b
Adobe Acrobat Pro XI Enhanced Security for browser mode must be enabled.
SC-18 - Medium - CCI-001695 - V-75265 - SV-89945r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
ADBP-XI-000210
Vuln IDs
  • V-75265
Rule IDs
  • SV-89945r1_rule
Enhanced Security (ES) is a sandbox capability that restricts access to system resources and prevents PDF cross domain access. ES can be configured in two modes: Standalone mode is when Acrobat opens the desktop PDF client. ES Browser mode is when a PDF is opened via the browser plugin. When Enhanced Security is enabled and a PDF file tries to complete a restricted action from an untrusted location, a security warning must appear. Enhanced Security “hardens” the application against risky actions. It prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000431
Checks: C-75049r3_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1 If the value for bEnhancedSecurityInBrowser is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81881r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1

b
Adobe Acrobat Pro XI PDF file attachments must be blocked.
CM-7 - Medium - CCI-000381 - V-75267 - SV-89947r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ADBP-XI-000275
Vuln IDs
  • V-75267
Rule IDs
  • SV-89947r1_rule
Acrobat Pro allows for files to be attached to PDF documents. Attachments represent a potential security risk because they can contain malicious content, open other dangerous files, or launch applications. This feature prevents users from opening or launching file types other than PDF or FDF and disables the menu option to re-enable.
Checks: C-75051r3_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1 If the value for iFileAttachmentPerms is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81883r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1

a
Adobe Acrobat Pro XI access to unknown websites must be restricted.
CM-7 - Low - CCI-000381 - V-75269 - SV-89949r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ADBP-XI-000280
Vuln IDs
  • V-75269
Rule IDs
  • SV-89949r1_rule
Acrobat provides the ability for the user to store a list of websites with an associated behavior of allow, ask, or block. Websites that are not in this list are unknown. PDF files can contain URLs that will initiate connections to unknown websites in order to share or get information. That access must be restricted.
Checks: C-75053r3_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cDefaultLaunchURLPerms\ Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3 If the value for iUnknownURLPerms is not set to “3” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81885r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cDefaultLaunchURLPerms\ Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3

a
Adobe Acrobat Pro XI access to websites must be blocked.
CM-7 - Low - CCI-000381 - V-75271 - SV-89951r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ADBP-XI-000285
Vuln IDs
  • V-75271
Rule IDs
  • SV-89951r1_rule
PDF files can contain URLs that initiate connections to websites in order to share or get information. Any Internet access introduces a security risk as malicious websites can transfer harmful content or silently gather data.
Checks: C-75055r2_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cDefaultLaunchURLPerms\ Value Name: iURLPerms Type: REG_DWORD Value: 1 If the value for iURLPerms is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81887r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cDefaultLaunchURLPerms\ Value Name: iURLPerms Type: REG_DWORD Value: 1

b
Adobe Acrobat Pro XI must be configured to block Flash Content.
CM-7 - Medium - CCI-000381 - V-75273 - SV-89953r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ADBP-XI-000290
Vuln IDs
  • V-75273
Rule IDs
  • SV-89953r1_rule
Flash has a long history of vulnerabilities. Although Flash is no longer provided with Acrobat, if the system has Flash installed, a malicious PDF could execute code on the system. Configuring Flash to run from a privileged location limits the execution capability of untrusted Flash content that may be embedded in the PDF.
Checks: C-75057r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0 If the value for bEnableFlash is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81889r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0

b
The Adobe Acrobat Pro XI send and Track plugin for Outlook must be disabled.
CM-7 - Medium - CCI-000381 - V-75275 - SV-89955r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ADBP-XI-000295
Vuln IDs
  • V-75275
Rule IDs
  • SV-89955r1_rule
When enabled, the Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.
Checks: C-75059r1_chk

Verify the following registry configuration: Note: The Key Name "cCloud" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 0 If the value for bAdobeSendPluginToggle is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81891r2_fix

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 0

b
Adobe Acrobat Pro XI privileged file and folder locations must be disabled.
CM-5 - Medium - CCI-001813 - V-75277 - SV-89957r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ADBP-XI-000840
Vuln IDs
  • V-75277
Rule IDs
  • SV-89957r1_rule
Privileged Locations are the primary method Acrobat uses to allow users and admins to specify trusted content that should be exempt from security restrictions, such as when Enhanced Security is enabled. A Privileged Location may be a file, folder, or a host. If the user is allowed to set a Privileged Location, they could bypass security protections.
Checks: C-75061r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1 If the value for bDisableTrustedFolders is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81893r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1

b
Adobe Acrobat Pro XI FIPS mode must be enabled.
SC-13 - Medium - CCI-002450 - V-75279 - SV-89959r1_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
ADBP-XI-000955
Vuln IDs
  • V-75279
Rule IDs
  • SV-89959r1_rule
Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. Satisfies: SRG-APP-000416, SRG-APP-000514
Checks: C-75063r2_chk

Verify the following registry configuration: Note: The Key Name "bFIPSMode" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\11.0\AVGeneral Value Name: bFIPSMode Type: REG_DWORD Value: 1 If the value for bFIPSMode is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81895r3_fix

Configure the following registry value: Note: The Key Name "bFIPSMode" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Adobe Acrobat\11.0\AVGeneral Value Name: bFIPSMode Type: REG_DWORD Value: 1

a
Adobe Acrobat Pro XI periodic downloading of Adobe European certificates must be disabled.
SC-23 - Low - CCI-002470 - V-75281 - SV-89961r1_rule
RMF Control
SC-23
Severity
Low
CCI
CCI-002470
Version
ADBP-XI-000990
Vuln IDs
  • V-75281
Rule IDs
  • SV-89961r1_rule
By default, the user can update Adobe European certificates from an Adobe server through the GUI. When updating Adobe European certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to download those certificates.
Checks: C-75065r2_chk

Verify the following registry configuration: Note: The Key Names "cDigSig" and "cEUTLDownload" are not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\11.0\Security\cDigSig\cEUTLDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 If the value for bLoadSettingsFromURL is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81897r3_fix

Configure the following registry value: Note: The Key Names "cDigSig" and "cEUTLDownload" are not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Adobe Acrobat\11.0\Security\cDigSig\cEUTLDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0

b
Adobe Acrobat Pro XI Protected Mode must be enabled.
SC-39 - Medium - CCI-002530 - V-75285 - SV-89965r1_rule
RMF Control
SC-39
Severity
Medium
CCI
CCI-002530
Version
ADBP-XI-001010
Vuln IDs
  • V-75285
Rule IDs
  • SV-89965r1_rule
Protected Mode is a “sandbox” that is essentially a read-only mode. When enabled, Acrobat allows the execution environment of untrusted PDF's and the processes the PDF may invoke but also presumes all PDFs are potentially malicious and confines processing to a restricted sandbox.
Checks: C-75069r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1 If the value for bProtectedMode is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81901r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1

b
Adobe Acrobat Pro XI Protected View must be enabled.
SC-39 - Medium - CCI-002530 - V-75287 - SV-89967r1_rule
RMF Control
SC-39
Severity
Medium
CCI
CCI-002530
Version
ADBP-XI-001015
Vuln IDs
  • V-75287
Rule IDs
  • SV-89967r1_rule
Protected View is a “super-sandbox” that is essentially a read-only mode. When enabled, Acrobat strictly confines the execution environment of untrusted PDF's and the processes the PDF may invoke. Acrobat also assumes all PDFs are potentially malicious and confines processing to a restricted sandbox. When the PDF is opened, the user is presented with the option to trust the document. When the user chooses to trust the document, all features are enabled, this action assigns trust to the document and adds the document to the users’ list of Privileged Locations.
Checks: C-75071r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2 If the value for iProtectedView is not set to “2” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81903r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2

c
The Adobe Acrobat Pro XI latest security-related software updates must be installed.
SI-2 - High - CCI-002605 - V-75289 - SV-89969r1_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
ADBP-XI-001075
Vuln IDs
  • V-75289
Rule IDs
  • SV-89969r1_rule
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. This requirement will apply to software patch management solutions that are used to install patches across the enclave and also to applications that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality, will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
Checks: C-75073r1_chk

Open Adobe Acrobat Pro XI. Navigate to and click on Help >> About Adobe Acrobat XI Pro. Verify that the latest security-related software updates by Adobe are being applied. If the latest security-related software updates by Adobe are not being applied, this is a finding.

Fix: F-81905r1_fix

Apply the latest security-related software updates to the Adobe Acrobat XI Pro application.

a
Adobe Acrobat Pro XI Default Handler changes must be disabled.
CM-5 - Low - CCI-001499 - V-75293 - SV-89973r1_rule
RMF Control
CM-5
Severity
Low
CCI
CCI-001499
Version
ADBP-XI-001280
Vuln IDs
  • V-75293
Rule IDs
  • SV-89973r1_rule
Acrobat Pro allows users to change the version of Acrobat Pro that is used to read PDF files. This is a risk if multiple versions of Acrobat are installed on the system and the other version has dissimilar security configurations or known vulnerabilities. When the Default PDF Handler is disabled, the end users will not be able to change the default PDF viewer.
Checks: C-75077r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1 If the value for bDisablePDFHandlerSwitching is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81909r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1

b
Adobe Acrobat Pro XI must disable the ability to store files on Acrobat.com.
CM-7 - Medium - CCI-000381 - V-75295 - SV-89975r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ADBP-XI-001285
Vuln IDs
  • V-75295
Rule IDs
  • SV-89975r1_rule
Adobe Acrobat Pro XI provides the ability to store PDF files on Adobe.com servers. Allowing users to store files on non-DoD systems introduces risk of data compromise.
Checks: C-75079r3_chk

Verify the following registry configuration: Note: The Key Name "cCloud" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cCloud Value Name: bDisableADCFileStore Type: REG_DWORD Value: 1 If the value for bDisableADCFileStore is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81911r3_fix

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cCloud Value Name: bDisableADCFileStore Type: REG_DWORD Value: 1

b
Adobe Acrobat Pro XI certified document trust must be disabled.
CM-5 - Medium - CCI-001813 - V-75297 - SV-89977r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ADBP-XI-001335
Vuln IDs
  • V-75297
Rule IDs
  • SV-89977r1_rule
Certified document trust elevates signed PDF files to a privileged location and bypasses privileged view security protections. Disabling certified documents disables and locks the end user's ability to elevate certified documents as a privileged location.
Checks: C-75081r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bEnableCertificateBasedTrust Type: REG_DWORD Value: 0 If the value for bEnableCertificateBasedTrust is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81913r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bEnableCertificateBasedTrust Type: REG_DWORD Value: 0

b
Adobe Acrobat Pro XI privileged host locations must be disabled.
CM-5 - Medium - CCI-001813 - V-75299 - SV-89979r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ADBP-XI-001330
Vuln IDs
  • V-75299
Rule IDs
  • SV-89979r1_rule
Privileged Locations are the primary method Acrobat uses to allow users and admins to specify trusted content that should be exempt from security restrictions, such as when Enhanced Security is enabled. A Privileged Location may be a file, folder, or a host. If the user is allowed to set a Privileged Location, they could bypass security protections.
Checks: C-75083r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bDisableOSTrustedSites Type: REG_DWORD Value: 1 If the value for bDisableOSTrustedSites is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81915r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bDisableOSTrustedSites Type: REG_DWORD Value: 1

a
Adobe Acrobat Pro XI privileged site locations must be disabled.
CM-5 - Low - CCI-001813 - V-75301 - SV-89981r1_rule
RMF Control
CM-5
Severity
Low
CCI
CCI-001813
Version
ADBP-XI-001325
Vuln IDs
  • V-75301
Rule IDs
  • SV-89981r1_rule
Privileged Locations are the primary method Acrobat uses to allow users and admins to specify trusted content that should be exempt from security restrictions, such as when Enhanced Security is enabled. A Privileged Location may be a file, folder, or a host. If the user is allowed to set a Privileged Location, they could bypass security protections.
Checks: C-75085r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1 If the value for bDisableTrustedSites is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81917r2_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1

a
Adobe Acrobat Pro XI Periodic downloading of Adobe certificates must be disabled.
SC-23 - Low - CCI-002470 - V-75303 - SV-89983r1_rule
RMF Control
SC-23
Severity
Low
CCI
CCI-002470
Version
ADBP-XI-001320
Vuln IDs
  • V-75303
Rule IDs
  • SV-89983r1_rule
By default, the user can update Adobe certificates from an Adobe server through the GUI. When updating Adobe certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to download those certificates.
Checks: C-75087r2_chk

Verify the following registry configuration: Note: The Key Names "cDigSig" and "cAdobeDownload" are not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\11.0\Security\cDigSig\cAdobeDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 If the value for bLoadSettingsFromURL is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81919r3_fix

Configure the following registry value: Note: The Key Names "cDigSig" and "cAdobeDownload" are not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Adobe Acrobat\11.0\Security\cDigSig\cAdobeDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0

a
Adobe Acrobat Pro XI SharePoint and Office365 Access must be disabled.
CM-7 - Low - CCI-000381 - V-75305 - SV-89985r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ADBP-XI-001315
Vuln IDs
  • V-75305
Rule IDs
  • SV-89985r1_rule
Both SharePoint and Office365 configurations are shared in one setting. Disabling this setting removes the user’s ability to use both SharePoint and Office365 cloud features and functions. If the user is allowed to store files on public cloud services, there is a risk of data compromise.
Checks: C-75089r2_chk

Verify the following registry configuration: Note: The Key Name "cSharePoint" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1 If the value for bDisableSharePointFeatures is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81921r3_fix

Configure the following registry value: Note: The Key Name "cSharePoint" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\11.0\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1

a
The Adobe Acrobat Pro XI Welcome Screen must be disabled.
CM-7 - Low - CCI-000381 - V-75307 - SV-89987r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ADBP-XI-001310
Vuln IDs
  • V-75307
Rule IDs
  • SV-89987r1_rule
The Adobe Welcome screen can be distracting. It provides marketing material and also has online links to the Adobe quick tips website, tutorials, blogs, and community forums. When the Adobe Welcome screen is disabled, the Welcome screen will not be populated on application startup.
Checks: C-75091r1_chk

Verify the following registry configuration: Note: The Key Name "cWelcomeScreen" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0 If the value for bShowWelcomeScreen is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81923r2_fix

Configure the following registry value: Note: The Key Name "cWelcomeScreen" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0

a
Adobe Acrobat Pro XI Webmail must be disabled.
CM-7 - Low - CCI-000381 - V-75309 - SV-89989r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ADBP-XI-001305
Vuln IDs
  • V-75309
Rule IDs
  • SV-89989r1_rule
Acrobat Pro XI provides a Webmail capability. This allows users to send PDFs as email attachments using any mail account that supports SMTP/IMAP protocols. In addition to existing desktop email clients, users can now configure these mail accounts by providing User Name, Password, IMAP and SMTP details. The capability allows users to utilize Gmail and Yahoo mail accounts to send PDF files directly from within the Acrobat application. This capability allows the user to by-pass existing email protections provided by DoD email services.
Checks: C-75093r1_chk

Verify the following registry configuration: Note: The Key Name "cWebmailProfiles" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1 If the value for bDisableWebmail is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81925r2_fix

Configure the following registry value: Note: The Key Name "cWebmailProfiles" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1

a
Adobe Acrobat Pro XI third-party web connectors must be disabled.
CM-7 - Low - CCI-000381 - V-75311 - SV-89991r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ADBP-XI-001300
Vuln IDs
  • V-75311
Rule IDs
  • SV-89991r1_rule
Third-party connectors include services such as Dropbox and Google Drive. When third-party web connectors are disabled, it prevents access to third-party services for file storage. Allowing access to online storage services introduces the risk of data loss or data exfiltration.
Checks: C-75095r2_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1 If the value for bToggleWebConnectors is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81927r3_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1

b
Adobe Acrobat Pro XI Adobe Cloud Synchronization must be disabled.
CM-7 - Medium - CCI-000381 - V-75313 - SV-89993r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ADBP-XI-001290
Vuln IDs
  • V-75313
Rule IDs
  • SV-89993r1_rule
By default, Adobe online services are tightly integrated in Adobe Acrobat. When the Adobe Cloud synchronization is disabled it prevents the synchronization of desktop preferences across devices on which the user is signed in with an Adobe ID (including phones).
Checks: C-75097r1_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1 If the value for bTogglePrefsSync is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81929r2_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1

a
Adobe Acrobat Pro XI Adobe Repair Installation must be disabled.
CM-7 - Low - CCI-000381 - V-75315 - SV-89995r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ADBP-XI-001295
Vuln IDs
  • V-75315
Rule IDs
  • SV-89995r1_rule
When Repair Installation is disabled the user does not have the option (Help Menu) or ability to repair an Adobe Acrobat Pro XI install. Ability to repair includes the risk that established security settings could be overwritten.
Checks: C-75099r1_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: For 32 bit: HKEY_LOCAL_MACHINE\Software\Adobe\Adobe Acrobat\11.0\Installer For 64 bit: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\11.0\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1 If the value for DisableMaintenance is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix: F-81931r3_fix

Configure the following registry value: For 32 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Adobe\Adobe Acrobat\11.0\Installer For 64 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\11.0\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1

c
An unsupported Adobe Acrobat Pro version must not be installed.
High - V-79057 - SV-93763r1_rule
RMF Control
Severity
High
CCI
Version
ADBP-XI-005000
Vuln IDs
  • V-79057
Rule IDs
  • SV-93763r1_rule
Failure to install the most current Adobe Acrobat Pro version leaves a system vulnerable to exploitation. Current versions correct known security and system vulnerabilities. If the Adobe Acrobat Pro installation is not at the most current version and patch level, this is a Category 1 finding since new vulnerabilities will not be patched. Adobe Acrobat Pro XI is End of Life. Reference the following URL: http://www.adobe.com/support/products/enterprise/eol/. Click on "Adobe enterprise products and technical support periods". System Administrator
Checks: C-78647r3_chk

For Windows systems: Select Settings >> System >> Apps and Features For UNIX/Linux systems: Utilize the relevant UNIX/Linux OS commands to identify installed software. If Adobe Acrobat XI Pro is installed, review security plan documentation for risk acceptance of temporary operation while Acrobat XI Pro is in the process of being replaced or upgraded. If Adobe Acrobat XI Pro is installed on the system with no documented risk acceptance, or if high-risk vulnerabilities associated with Acrobat XI Pro become known or publicized, this is a finding.

Fix: F-85809r2_fix

Upgrade to latest version of Adobe Acrobat or uninstall software.