Adobe Acrobat Professional DC Classic Track Security Technical Implementation Guide

  • Version/Release: V2R1
  • Published: 2020-09-23
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Adobe Acrobat Pro DC Classic Enhanced Security for standalone mode must be enabled.
SC-18 - Medium - CCI-001695 - V-213093 - SV-213093r557504_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
AADC-CL-000205
Vuln IDs
  • V-213093
  • V-80111
Rule IDs
  • SV-213093r557504_rule
  • SV-94815
Enhanced Security (ES) is a sandbox capability that restricts access to system resources. ES can be configured in two modes: Standalone mode is when Acrobat opens the desktop PDF client. ES Browser mode is when a PDF is opened via the browser plugin. When Enhanced Security is enabled and a PDF file tries to complete a restricted action from an untrusted location, a security warning must appear. Enhanced Security "hardens" the application against risky actions. It prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript.
Checks: C-14331r478104_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1 If the value for bEnhancedSecurityStandalone is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > Security (Enhanced) > In the 'Enhanced Security' section> Verify 'Enable Enhanced Security' checkbox is checked and greyed out (locked). If the box is not checked nor greyed out (locked), this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Enable Enhanced Security Standalone' must be set to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14329r478105_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Enable Enhanced Security Standalone' to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic Enhanced Security for browser mode must be enabled.
SC-18 - Medium - CCI-001695 - V-213094 - SV-213094r557504_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
AADC-CL-000210
Vuln IDs
  • V-213094
  • V-80113
Rule IDs
  • SV-213094r557504_rule
  • SV-94817
Enhanced Security (ES) is a sandbox capability that restricts access to system resources and prevents PDF cross domain access. ES can be configured in two modes: Standalone mode is when Acrobat opens the desktop PDF client. ES Browser mode is when a PDF is opened via the browser plugin. When Enhanced Security is enabled and a PDF file tries to complete a restricted action from an untrusted location, a security warning must appear. Enhanced Security "hardens" the application against risky actions. It prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript.
Checks: C-14332r478107_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1 If the value for bEnhancedSecurityInBrowser is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Enable Enhanced Security In Browser' must be set to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14330r478108_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Enable Enhanced Security In Browser' to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic PDF file attachments must be blocked.
CM-7 - Medium - CCI-000381 - V-213095 - SV-213095r557504_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AADC-CL-000275
Vuln IDs
  • V-213095
  • V-80115
Rule IDs
  • SV-213095r557504_rule
  • SV-94819
Acrobat Pro allows for files to be attached to PDF documents. Attachments represent a potential security risk because they can contain malicious content, open other dangerous files, or launch applications.This feature prevents users from opening or launching file types other than PDF or FDF and disables the menu option to re-enable.
Checks: C-14333r478110_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1 If the value for iFileAttachmentPerms is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > Trust Manager > In the 'PDF File Attachments' section > Verify 'Allow opening of non-PDF file attachments with external applications' checkbox is unchecked and greyed out (locked). If the box is checked and not greyed out (locked), this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Allow opening of non-PDF file attachments with external applications' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14331r478111_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Allow opening of non-PDF file attachments with external applications' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic access to unknown websites must be restricted.
CM-7 - Low - CCI-000381 - V-213096 - SV-213096r557504_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AADC-CL-000280
Vuln IDs
  • V-213096
  • V-80117
Rule IDs
  • SV-213096r557504_rule
  • SV-94821
Acrobat provides the ability for the user to store a list of websites with an associated behavior of allow, ask, or block. Websites that are not in this list are unknown. PDF files can contain URLs that will initiate connections to unknown websites in order to share or get information. That access must be restricted.
Checks: C-14334r478113_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cDefaultLaunchURLPerms\ Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3 If the value for iUnknownURLPerms is not set to "3" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > Trust Manager > In the 'Internet Access from PDF Files outside the web browser' section > Select 'Change Settings' option > In the 'PDF Files may connect to web sites to share or get information' section, if 'Block PDF files access to all web sites' is selected and greyed out (locked), then this is not a finding. If 'Custom setting' is checked, then in the 'Default behavior for web sites that are not in the above list' section, verify the radio button 'Block access' is checked and greyed out (locked) . If the box is not checked nor greyed out, this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Access to unknown websites' must be set to 'Enabled' and 'Block access' selected in the drop down box. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14332r478114_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cDefaultLaunchURLPerms\ Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Access to unknown websites' to 'Enabled' and select 'Block access' in the drop down box. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic access to websites must be blocked.
CM-7 - Low - CCI-000381 - V-213097 - SV-213097r557504_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AADC-CL-000285
Vuln IDs
  • V-213097
  • V-80119
Rule IDs
  • SV-213097r557504_rule
  • SV-94823
PDF files can contain URLs that initiate connections to websites in order to share or get information. Any Internet access introduces a security risk as malicious websites can transfer harmful content or silently gather data.
Checks: C-14335r478116_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cDefaultLaunchURLPerms\ Value Name: iURLPerms Type: REG_DWORD Value: 1 If the value for iURLPerms is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Setting the value for iURLPerms to "0" means that a custom settings has been selected. Custom setting allows for specific websites to be used for PDF workflows. These websites must be approved by the ISSO/AO otherwise the setting must be "1" which blocks access to all websites. If the iURLPerms setting is "0" and a documented risk acceptance approving the websites is provided, this is not a finding. GUI path: Edit > Preferences > Trust Manager > In the 'Internet Access from PDF Files outside the web browser' section > Select 'Change Settings' option > In the 'PDF Files may connect to web sites to share or get information' section > Verify the radio button 'Block PDF files access to all web sites' is selected and greyed out (locked). If 'Custom setting' is checked, a documented risk acceptance approved by the ISSO/AO approving the websites must be provided and then this is not a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Access to websites' must be set to 'Enabled' and 'Block PDF files access to all web sites' selected in the drop down box. If 'Custom setting' is selected, a documented risk acceptance approved by the ISSO/AO approving the websites must be provided and then this is not a finding. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14333r478117_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cDefaultLaunchURLPerms\ Value Name: iURLPerms Type: REG_DWORD Value: 1 The setting may be set to "0" if a documented risk acceptance approving the websites is approved by the ISSO/AO. Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Access to websites' to 'Enabled' and select 'Block PDF files access to all web sites' in the drop down box. Select 'Custom setting' if needed and provide a documented risk acceptance approved by the ISSO/AO approving the websites. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic must be configured to block Flash Content.
CM-7 - Medium - CCI-000381 - V-213098 - SV-213098r557504_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AADC-CL-000290
Vuln IDs
  • V-213098
  • V-80121
Rule IDs
  • SV-213098r557504_rule
  • SV-94825
Flash has a long history of vulnerabilities. Although Flash is no longer provided with Acrobat, if the system has Flash installed, a malicious PDF could execute code on the system. Configuring Flash to run from a privileged location limits the execution capability of untrusted Flash content that may be embedded in the PDF.
Checks: C-14336r478119_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0 If the value for bEnableFlash is not set to "0" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > 'Enable Flash' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14334r478120_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > 'Enable Flash' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
The Adobe Acrobat Pro DC Classic Send and Track plugin for Outlook must be disabled.
CM-7 - Medium - CCI-000381 - V-213099 - SV-213099r557504_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AADC-CL-000295
Vuln IDs
  • V-213099
  • V-80123
Rule IDs
  • SV-213099r557504_rule
  • SV-94827
When enabled, the Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.
Checks: C-14337r478122_chk

Verify the following registry configuration: Note: The Key Name "cCloud" is not created by default in the Acrobat Pro DC install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 1 If the value for bAdobeSendPluginToggle is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > 'Send and Track plugin' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14335r478123_fix

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Acrobat Pro DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > 'Send and Track plugin' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic privileged file and folder locations must be disabled.
CM-5 - Medium - CCI-001813 - V-213100 - SV-213100r557504_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
AADC-CL-000840
Vuln IDs
  • V-213100
  • V-80125
Rule IDs
  • SV-213100r557504_rule
  • SV-94829
Privileged Locations are the primary method Acrobat uses to allow users and admins to specify trusted content that should be exempt from security restrictions, such as when Enhanced Security is enabled. A Privileged Location may be a file, folder, or a host. If the user is allowed to set a Privileged Location, they could bypass security protections.
Checks: C-14338r478125_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1 If the value for bDisableTrustedFolders is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > Security (Enhanced) > In the 'Privileged Locations' section, verify 'Add Folder Path' option is greyed out (locked). If this option is not greyed out, this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Privileged folder locations' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14336r478126_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Privileged folder locations' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic periodic downloading of Adobe European certificates must be disabled.
SC-23 - Low - CCI-002470 - V-213102 - SV-213102r557504_rule
RMF Control
SC-23
Severity
Low
CCI
CCI-002470
Version
AADC-CL-000990
Vuln IDs
  • V-213102
  • V-80129
Rule IDs
  • SV-213102r557504_rule
  • SV-94833
By default, the user can update Adobe European certificates from an Adobe server through the GUI. When updating Adobe European certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to download those certificates.
Checks: C-14340r478128_chk

Verify the following registry configuration: Note: The Key Name "cEUTLDownload" is not created by default in the Acrobat Pro DC install and must be created. Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\2015\Security\cDigSig\cEUTLDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 If the value for bLoadSettingsFromURL is not set to "0" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > Trust Manager > In the 'Automatic European Union Trusted Lists (EUTL) updates' section > Verify the 'Load trusted certificates from an Adobe EUTL server' is not checked. If the box is checked, this is a finding. Admin Template path: User Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Load trusted certificates from an Adobe EUTL server' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14338r478129_fix

Configure the following registry value: Note: The Key Name "cEUTLDownload" is not created by default in the Acrobat Pro DC install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Adobe Acrobat\2015\Security\cDigSig\cEUTLDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 Configure the policy value for User Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Load trusted certificates from an Adobe EUTL server' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic Protected Mode must be enabled.
SC-39 - Medium - CCI-002530 - V-213103 - SV-213103r557504_rule
RMF Control
SC-39
Severity
Medium
CCI
CCI-002530
Version
AADC-CL-001010
Vuln IDs
  • V-213103
  • V-80131
Rule IDs
  • SV-213103r557504_rule
  • SV-94835
Protected Mode is a "sandbox" that is essentially a read-only mode. When enabled, Acrobat allows the execution environment of untrusted PDF's and the processes the PDF may invoke but also presumes all PDFs are potentially malicious and confines processing to a restricted sandbox.
Checks: C-14341r478131_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1 If the value for bProtectedMode is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > 'Protected Mode' must be set to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14339r478132_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > 'Protected Mode' to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic Protected View must be enabled.
SC-39 - Medium - CCI-002530 - V-213104 - SV-213104r557504_rule
RMF Control
SC-39
Severity
Medium
CCI
CCI-002530
Version
AADC-CL-001015
Vuln IDs
  • V-213104
  • V-80133
Rule IDs
  • SV-213104r557504_rule
  • SV-94837
Protected View is a "super-sandbox" that is essentially a read-only mode. When enabled, Acrobat strictly confines the execution environment of untrusted PDF's and the processes the PDF may invoke. Acrobat also assumes all PDFs are potentially malicious and confines processing to a restricted sandbox. When the PDF is opened, the user is presented with the option to trust the document. When the user chooses to trust the document, all features are enabled, this action assigns trust to the document and adds the document to the user's list of Privileged Locations.
Checks: C-14342r478134_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2 If the value for iProtectedView is not set to "2" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > Security (Enhanced) > In the 'Protected View' section, verify the radio button for 'All files' is checked and greyed out (locked). If the button is not checked nor greyed out, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Protected View' must be set to 'Enabled' and 'All files' selected in the drop down box. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14340r478135_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Protected View' to 'Enabled' and select 'All files' in the drop down box. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

c
Unsupported versions of Adobe Acrobat Pro DC Classic must be uninstalled.
SI-2 - High - CCI-002605 - V-213105 - SV-213105r557504_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
AADC-CL-001075
Vuln IDs
  • V-213105
  • V-80135
Rule IDs
  • SV-213105r557504_rule
  • SV-94839
Adobe has ended support for Acrobat Pro DC Classic track and is no longer providing patches or security updates for this product. Organizations (including any contractor to the organization) are required to promptly remove Acrobat Pro DC Classic track versions as they are no longer supported by the vendor.
Checks: C-14343r548545_chk

Review the applications that are installed on the system. Verify Adobe Acrobat Pro DC Classic is not installed. If Adobe Acrobat Pro Classic is installed, this is a finding.

Fix: F-14341r548540_fix

Remove/uninstall the Adobe Acrobat Pro DC application. Replace with a supported Acrobat version if required.

a
Adobe Acrobat Pro DC Classic Default Handler changes must be disabled.
CM-5 - Low - CCI-001499 - V-213106 - SV-213106r557504_rule
RMF Control
CM-5
Severity
Low
CCI
CCI-001499
Version
AADC-CL-001280
Vuln IDs
  • V-213106
  • V-80137
Rule IDs
  • SV-213106r557504_rule
  • SV-94841
Acrobat Pro allows users to change the version of Acrobat Pro that is used to read PDF files. This is a risk if multiple versions of Acrobat are installed on the system and the other version has dissimilar security configurations or known vulnerabilities. When the Default PDF Handler is disabled, the end users will not be able to change the default PDF viewer.
Checks: C-14344r478137_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1 If the value for bDisablePDFHandlerSwitching is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > General > Verify the 'Select As Default PDF Handler' option is greyed out (locked). If the option is not greyed out, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > General > 'Disable PDF handler switching' must be set to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14342r478138_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > General > 'Disable PDF handler switching' to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic must disable the ability to store files on Acrobat.com.
CM-7 - Medium - CCI-000381 - V-213107 - SV-213107r557504_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AADC-CL-001285
Vuln IDs
  • V-213107
  • V-80139
Rule IDs
  • SV-213107r557504_rule
  • SV-94843
Adobe Acrobat Pro DC provides the ability to store PDF files on Adobe.com servers. Allowing users to store files on non-DoD systems introduces risk of data compromise.
Checks: C-14345r478140_chk

Verify the following registry configuration: Note: The Key Name "cCloud" is not created by default in the Acrobat Pro DC install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cCloud Value Name: bDisableADCFileStore Type: REG_DWORD Value: 1 If the value for bDisableADCFileStore is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'Store files on Adobe.com' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14343r478141_fix

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Acrobat Pro DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cCloud Value Name: bDisableADCFileStore Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'Store files on Adobe.com' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic Cloud Synchronization must be disabled.
CM-7 - Medium - CCI-000381 - V-213108 - SV-213108r557504_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AADC-CL-001290
Vuln IDs
  • V-213108
  • V-80141
Rule IDs
  • SV-213108r557504_rule
  • SV-94845
By default, Adobe online services are tightly integrated in Adobe Acrobat. When the Adobe Cloud synchronization is disabled it prevents the synchronization of desktop preferences across devices on which the user is signed in with an Adobe ID (including phones).
Checks: C-14346r478143_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1 If the value for bTogglePrefsSync is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'Cloud Synchronization' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14344r478144_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'Cloud Synchronization' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic Repair Installation must be disabled.
CM-7 - Low - CCI-000381 - V-213109 - SV-213109r557504_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AADC-CL-001295
Vuln IDs
  • V-213109
  • V-80143
Rule IDs
  • SV-213109r557504_rule
  • SV-94847
When Repair Installation is disabled the user does not have the option (Help Menu) or ability to repair an Adobe Acrobat Pro DC install. Ability to repair includes the risk that established security settings could be overwritten.
Checks: C-14347r478146_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: For 32 bit: HKEY_LOCAL_MACHINE\Software\Adobe\Adobe Acrobat\2015\Installer For 64 bit: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\2015\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1 If the value for DisableMaintenance is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Help > Verify the option 'Repair Installation' is greyed out (locked). If the option is not greyed out, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > Help > 'Repair Installation on 32/64 bit' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14345r478147_fix

Configure the following registry value: For 32 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Adobe\Adobe Acrobat\2015\Installer For 64 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\2015\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > Help > 'Repair Installation on 32/64 bit' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic third-party web connectors must be disabled.
CM-7 - Low - CCI-000381 - V-213110 - SV-213110r557504_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AADC-CL-001300
Vuln IDs
  • V-213110
  • V-80145
Rule IDs
  • SV-213110r557504_rule
  • SV-94849
Third-party connectors include services such as Dropbox and Google Drive. When third-party web connectors are disabled, it prevents access to third-party services for file storage. Allowing access to online storage services introduces the risk of data loss or data exfiltration.
Checks: C-14348r478149_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1 If the value for bToggleWebConnectors is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'Third-party web connectors' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14346r478150_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'Third-party web connectors' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic Webmail must be disabled.
CM-7 - Low - CCI-000381 - V-213111 - SV-213111r557504_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AADC-CL-001305
Vuln IDs
  • V-213111
  • V-80147
Rule IDs
  • SV-213111r557504_rule
  • SV-94851
Acrobat Pro DC provides a Webmail capability. This allows users to send PDFs as email attachments using any mail account that supports SMTP/IMAP protocols. In addition to existing desktop email clients, users can now configure these mail accounts by providing User Name, Password, IMAP and SMTP details. The capability allows users to utilize Gmail and Yahoo mail accounts to send PDF files directly from within the Acrobat application. This capability allows the user to by-pass existing email protections provided by DoD email services.
Checks: C-14349r478152_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1 If the value for bDisableWebmail is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'WebMail' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14347r478153_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'WebMail' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
The Adobe Acrobat Pro DC Classic Welcome Screen must be disabled.
CM-7 - Low - CCI-000381 - V-213112 - SV-213112r557504_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AADC-CL-001310
Vuln IDs
  • V-213112
  • V-80149
Rule IDs
  • SV-213112r557504_rule
  • SV-94853
The Adobe Welcome screen can be distracting. It provides marketing material and also has online links to the Adobe quick tips website, tutorials, blogs, and community forums. When the Adobe Welcome screen is disabled, the Welcome screen will not be populated on application startup.
Checks: C-14350r478155_chk

Verify the following registry configuration: Note: The Key Name "cWelcomeScreen" is not created by default in the Acrobat Pro DC install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0 If the value for bShowWelcomeScreen is not set to "0" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'Welcome Screen' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14348r478156_fix

Configure the following registry value: Note: The Key Name "cWelcomeScreen" is not created by default in the Acrobat Pro DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'Welcome Screen' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic SharePoint and Office365 access must be disabled.
CM-7 - Low - CCI-000381 - V-213113 - SV-213113r557504_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AADC-CL-001315
Vuln IDs
  • V-213113
  • V-80151
Rule IDs
  • SV-213113r557504_rule
  • SV-94855
Both SharePoint and Office365 configurations are shared in one setting. Disabling this setting removes the user's ability to use both SharePoint and Office365 cloud features and functions. If the user is allowed to store files on public cloud services, there is a risk of data compromise.
Checks: C-14351r478158_chk

NOTE: If configured to an approved DoD SharePoint Server, this is NA. Verify the following registry configuration: Note: The Key Name "cSharePoint" is not created by default in the Acrobat Pro DC install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1 If the value for bDisableSharePointFeatures is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'SharePoint and Office 365 access' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14349r478159_fix

Configure the following registry value: Note: The Key Name "cSharePoint" is not created by default in the Acrobat Pro DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > 'SharePoint and Office 365 access' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic Periodic downloading of Adobe certificates must be disabled.
SC-23 - Low - CCI-002470 - V-213114 - SV-213114r557504_rule
RMF Control
SC-23
Severity
Low
CCI
CCI-002470
Version
AADC-CL-001320
Vuln IDs
  • V-213114
  • V-80153
Rule IDs
  • SV-213114r557504_rule
  • SV-94857
By default, the user can update Adobe certificates from an Adobe server through the GUI. When updating Adobe certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to download those certificates.
Checks: C-14352r478161_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\2015\Security\cDigSig\cAdobeDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 If the value for bLoadSettingsFromURL is not set to "0" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > Trust Manager > In the 'Automatic Adobe Approved Trust List (AATL) Updates' section > verify the 'Load trusted certificates from an Adobe AATL server' is not checked. If the box is checked, this is a finding. Admin Template path: User Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Load trusted certificates from an Adobe AATL server' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14350r478162_fix

Configure the following registry value: Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Adobe Acrobat\2015\Security\cDigSig\cAdobeDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 Configure the policy value for User Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Trust Manager > 'Load trusted certificates from an Adobe AATL server' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
Adobe Acrobat Pro DC Classic privileged host locations must be disabled.
CM-5 - Low - CCI-001813 - V-213115 - SV-213115r557504_rule
RMF Control
CM-5
Severity
Low
CCI
CCI-001813
Version
AADC-CL-001325
Vuln IDs
  • V-213115
  • V-80155
Rule IDs
  • SV-213115r557504_rule
  • SV-94859
Privileged Locations are the primary method Acrobat uses to allow users and admins to specify trusted content that should be exempt from security restrictions, such as when Enhanced Security is enabled. A Privileged Location may be a file, folder, or a host. If the user is allowed to set a Privileged Location, they could bypass security protections.
Checks: C-14353r478164_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1 If the value for bDisableTrustedSites is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. GUI path: Edit > Preferences > Security (Enhanced) > In the 'Privileged Locations' section, verify 'Add Host' option is greyed out (locked). If the option is not greyed out, this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Privileged host locations' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14351r478165_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Privileged host locations' to 'Disabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Acrobat Pro DC Classic FIPS mode must be enabled.
SC-13 - Medium - CCI-002450 - V-220324 - SV-220324r557504_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
AADC-CL-000955
Vuln IDs
  • V-220324
  • V-80127
Rule IDs
  • SV-220324r557504_rule
  • SV-94831
Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.
Checks: C-22039r478167_chk

Verify the following registry configuration: Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\2015\AVGeneral Value Name: bFIPSMode Type: REG_DWORD Value: 1 If the value for bFIPSMode is not set to "1" and Type is not configured to REG_DWORD or does not exist, this is a finding. Admin Template path: User Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > 'Enable FIPS' must be set to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-22028r478168_fix

Configure the following registry value: Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Adobe Acrobat\2015\AVGeneral Value Name: bFIPSMode Type: REG_DWORD Value: 1 Configure the policy value for User Configuration > Administrative Templates > Adobe Acrobat Pro DC Classic > Preferences > 'Enable FIPS' to 'Enabled'. This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. "AcrobatProDCClassic.admx" and "AcrobatProDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.