Adobe Acrobat Reader DC Classic Track Security Technical Implementation Guide

  • Version/Release: V2R1
  • Published: 2020-09-22
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Adobe Reader DC must enable Enhanced Security in a Standalone Application.
SC-18 - Medium - CCI-001166 - V-213141 - SV-213141r557349_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000005
Vuln IDs
  • V-213141
  • V-65729
Rule IDs
  • SV-213141r557349_rule
  • SV-80219
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a standalone application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14377r276566_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1 If the value for bEnhancedSecurityStandalone is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14375r276567_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Enhanced Security in a Browser.
SC-18 - Medium - CCI-001170 - V-213142 - SV-213142r557349_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
ARDC-CL-000010
Vuln IDs
  • V-213142
  • V-65735
Rule IDs
  • SV-213142r557349_rule
  • SV-80225
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a browser application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14378r276569_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1 If the value for bEnhancedSecurityInBrowser is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14376r276570_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Protected Mode.
SC-18 - Medium - CCI-001166 - V-213143 - SV-213143r557349_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000015
Vuln IDs
  • V-213143
  • V-65737
Rule IDs
  • SV-213143r557349_rule
  • SV-80227
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected mode provides a sandbox capability that prevents malicious PDF files from launching arbitrary executable files, writing to system directories or the Windows registry. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14379r276572_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1 If the value for bProtectedMode is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14377r276573_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Protected View.
SC-18 - Medium - CCI-001170 - V-213144 - SV-213144r557349_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
ARDC-CL-000020
Vuln IDs
  • V-213144
  • V-65739
Rule IDs
  • SV-213144r557349_rule
  • SV-80229
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected view restricts Adobe Reader DC functionality, within a sandbox, when a PDF is opened from an untrusted source. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14380r276575_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2 If the value for iProtectedView is not set to “2” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14378r276576_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2

b
Adobe Reader DC must Block Websites.
SC-18 - Medium - CCI-001166 - V-213145 - SV-213145r557349_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000025
Vuln IDs
  • V-213145
  • V-65767
Rule IDs
  • SV-213145r557349_rule
  • SV-80257
Clicking any link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Acrobat Reader documents can connect to websites which can pose a potential threat to DoD systems and that functionality must be blocked. However, PDF document workflows that are trusted (e.g., DoD-created) can benefit from leveraging legitimate website access with minimal risk. Therefore, the ISSO may approve of website access and accept the risk if the access provides benefit and is a trusted site or the risk associated with accessing the site has been mitigated. Adobe Reader must block access to all websites that are not specifically allowed by ISSO risk acceptance. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14381r276578_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iURLPerms Type: REG_DWORD Value: 1 Value: 0 – only with a documented ISSO risk acceptance If the value for iURLPerms is set to “0” and a documented ISSO risk acceptance approving access to the websites is provided, this is not a finding. If the value for “iURLPerms” is not set to “1” and “Type” configured to “REG_DWORD” or does not exist, this is a finding.

Fix: F-14379r276579_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iURLPerms Type: REG_DWORD Value: 1 If configuring the system to allow access to websites, obtain documented ISSO approvals and risk acceptance and set “iURLPerms” to “0”.

b
Adobe Reader DC must block access to Unknown Websites.
SC-18 - Medium - CCI-001170 - V-213146 - SV-213146r557349_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
ARDC-CL-000030
Vuln IDs
  • V-213146
  • V-65769
Rule IDs
  • SV-213146r557349_rule
  • SV-80259
Because Internet access is a potential security risk, clicking any unknown website link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14382r276581_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3 If the value for iUnknownURLPerms is not set to “3” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14380r276582_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3

b
Adobe Reader DC must prevent opening files other than PDF or FDF.
SC-18 - Medium - CCI-001166 - V-213147 - SV-213147r557349_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000035
Vuln IDs
  • V-213147
  • V-65771
Rule IDs
  • SV-213147r557349_rule
  • SV-80261
Attachments represent a potential security risk because they can contain malicious content, open other dangerous files, or launch applications. Certainly file types such as .bin, .exe, .bat, and so on will be recognized as threats. This feature prevents users from opening or launching file types other than PDF or FDF and disables the menu option. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14383r276584_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1 If the value for iFileAttachmentPerms is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14381r276585_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1

b
Adobe Reader DC must block Flash Content.
SC-18 - Medium - CCI-001166 - V-213148 - SV-213148r557349_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CL-000045
Vuln IDs
  • V-213148
  • V-65775
Rule IDs
  • SV-213148r557349_rule
  • SV-80265
Flash content is commonly hosted on a web page, but it can also be embedded in PDF and other documents. Flash could be used to surreptitious install malware on the end-users computer. Flash Content restricts Adobe Reader DC not to play Flash content within a PDF. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14384r276587_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0 If the value for bEnableFlash is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14382r276588_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable the ability to change the Default Handler.
CM-5 - Low - CCI-001499 - V-213149 - SV-213149r557349_rule
RMF Control
CM-5
Severity
Low
CCI
CCI-001499
Version
ARDC-CL-000050
Vuln IDs
  • V-213149
  • V-65777
Rule IDs
  • SV-213149r557349_rule
  • SV-80267
Allowing user to make changes to an application case cause a security risk. When the Default PDF Handler is disabled, the end users will not be able to change the default PDF viewer.
Checks: C-14385r276590_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1 If the value for bDisablePDFHandlerSwitching is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14383r276591_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Send and Track plugin for Outlook.
CM-7 - Low - CCI-000381 - V-213150 - SV-213150r557349_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000055
Vuln IDs
  • V-213150
  • V-65779
Rule IDs
  • SV-213150r557349_rule
  • SV-80269
When enabled, Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.
Checks: C-14386r276593_chk

Verify the following registry configuration: Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 1 If the value for bAdobeSendPluginToggle is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Reader DC Classic > Preferences > 'Send and Track plugin' must be set to 'Disabled'. This policy setting requires the installation of the AcrobatDCClassic custom templates included with the STIG package. "AcrobatDCClassic.admx" and "AcrobatDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Fix: F-14384r276594_fix

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Reader DC Classic > Preferences > 'Send and Track plugin' to 'Disabled'. This policy setting requires the installation of the AcrobatDCClassic custom templates included with the STIG package. "AcrobatDCClassic.admx" and "AcrobatDCClassic.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Adobe Reader DC must disable all service access to Document Cloud Services.
CM-7 - Medium - CCI-000381 - V-213151 - SV-213151r557349_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000060
Vuln IDs
  • V-213151
  • V-65781
Rule IDs
  • SV-213151r557349_rule
  • SV-80271
By default, Adobe online services are tightly integrated in Adobe Reader DC. With the integration of Adobe Document Cloud, disabling this feature prevents the risk of additional attack vectors. Within Adobe Reader DC, the Adobe Cloud resources require a paid subscription for each service.
Checks: C-14387r276596_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleAdobeDocumentServices Type: REG_DWORD Value: 1 If the value for bToggleAdobeDocumentServices is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14385r276597_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleAdobeDocumentServices Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable Cloud Synchronization.
CM-7 - Medium - CCI-000381 - V-213152 - SV-213152r557349_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000065
Vuln IDs
  • V-213152
  • V-65783
Rule IDs
  • SV-213152r557349_rule
  • SV-80273
By default, Adobe online services are tightly integrated in Adobe Reader DC. When the Adobe Cloud synchronization is disabled it prevents the synchronization of desktop preferences across devices on which the user is signed in with an Adobe ID (including phones).
Checks: C-14388r276599_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1 If the value for bTogglePrefSync is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14386r276600_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Repair Installation.
CM-7 - Low - CCI-000381 - V-213153 - SV-213153r557349_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000070
Vuln IDs
  • V-213153
  • V-65785
Rule IDs
  • SV-213153r557349_rule
  • SV-80275
When Repair Installation is disabled the user does not have the option (Help Menu) or functional to repair an Adobe Reader DC install.
Checks: C-14389r276602_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: For 32 bit: HKEY_LOCAL_MACHINE\Software\Adobe\Acrobat Reader\2015\Installer For 64 bit: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\2015\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1 If the value for DisableMaintenance is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14387r276603_fix

Configure the following registry value: For 32 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Adobe\Acrobat Reader\2015\Installer For 64 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\2015\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable 3rd Party Web Connectors.
CM-7 - Medium - CCI-000381 - V-213154 - SV-213154r557349_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000075
Vuln IDs
  • V-213154
  • V-65787
Rule IDs
  • SV-213154r557349_rule
  • SV-80277
When 3rd Party Web Connectors are disabled it prevents the configuration of Adobe Reader DC access to third party services for file storage.
Checks: C-14390r276605_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1 If the value for bToggleWebConnectors is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14388r276606_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable Acrobat Upsell.
CM-7 - Low - CCI-000381 - V-213155 - SV-213155r557349_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000080
Vuln IDs
  • V-213155
  • V-65815
Rule IDs
  • SV-213155r557349_rule
  • SV-80305
Products that don’t provide the full set of features by default provide the user the opportunity to upgrade. Acrobat Upsell displays message which encourage the user to upgrade the product. For example, Reader users can purchase additional tools and features, and Acrobat Reader users can upgrade to Acrobat Professional.
Checks: C-14391r276608_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bAcroSuppressUpsell Type: REG_DWORD Value: 1 If the value for bAcroSuppressUpsell is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14389r276609_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bAcroSuppressUpsell Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable Adobe Send for Signature.
CM-7 - Low - CCI-000381 - V-213156 - SV-213156r557349_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000085
Vuln IDs
  • V-213156
  • V-65789
Rule IDs
  • SV-213156r557349_rule
  • SV-80279
The Adobe Document Cloud sign service allows users to send documents online for signature and sign from anywhere or any device. The signed documents are stored in the Adobe Cloud. The Adobe Document Cloud sign service is a paid subscription. When Adobe Send for Signature is disabled users will not be allowed to utilize the Adobe Document Cloud sign function.
Checks: C-14392r276611_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleAdobeSign Type: REG_DWORD Value: 1 If the value for bToggleAdobeSign is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14390r276612_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleAdobeSign Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable access to Webmail.
CM-7 - Medium - CCI-000381 - V-213157 - SV-213157r557349_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000090
Vuln IDs
  • V-213157
  • V-65791
Rule IDs
  • SV-213157r557349_rule
  • SV-80281
When Webmail is disabled the user cannot configure a webmail account to send an open PDF document as an attachment. Users should have the ability to send documents as Microsoft Outlook attachments. The difference is that Outlook must be configured by the administrator on the local machine.
Checks: C-14393r276614_chk

Verify the following registry configuration: Note: The Key Name "cWebmailProfiles" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1 If the value for bDisableWebmail is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14391r276615_fix

Configure the following registry value: Note: The Key Name "cWebmailProfiles" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable Online SharePoint Access.
CM-7 - Medium - CCI-000381 - V-213158 - SV-213158r557349_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CL-000100
Vuln IDs
  • V-213158
  • V-65793
Rule IDs
  • SV-213158r557349_rule
  • SV-80283
Disabling SharePoint disables or removes the user’s ability to add a SharePoint account access controls the application's ability to detect that a file came from a SharePoint server, and disables the check-out prompt.
Checks: C-14394r276617_chk

Verify the following registry configuration: If configured to an approved DoD SharePoint Server, this is NA. Note: The Key Name "cSharePoint" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1 If the value for bDisableSharePointFeatures is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14392r276618_fix

Configure the following registry value: Note: The Key Name "cSharePoint" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Welcome Screen.
CM-7 - Low - CCI-000381 - V-213159 - SV-213159r557349_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000115
Vuln IDs
  • V-213159
  • V-65795
Rule IDs
  • SV-213159r557349_rule
  • SV-80285
The Adobe Reader DC Welcome screen can be distracting and also has online links to the Adobe quick tips website, tutorials, blogs and community forums. When the Adobe Reader DC Welcome screen is disabled the Welcome screen will not be populated on application startup.
Checks: C-14395r276620_chk

Verify the following registry configuration: Note: The Key Name "cWelcomeScreen" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0 If the value for bShowWelcomeScreen is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14393r276621_fix

Configure the following registry value: Note: The Key Name "cWelcomeScreen" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable Service Upgrades.
CM-7 - Low - CCI-000381 - V-213160 - SV-213160r557349_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CL-000120
Vuln IDs
  • V-213160
  • V-65797
Rule IDs
  • SV-213160r557349_rule
  • SV-80287
By default, Adobe online services are tightly integrated into Adobe Reader DC. Disabling Service Upgrades disables both updates to the product's web-plugin components as well as all services without exception, including any online sign-in screen.
Checks: C-14396r276623_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bUpdater Type: REG_DWORD Value: 0 If the value for bUpdater is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14394r276624_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bUpdater Type: REG_DWORD Value: 0

b
Adobe Reader DC must disable the ability to add Trusted Files and Folders.
CM-5 - Medium - CCI-001813 - V-213161 - SV-213161r557349_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ARDC-CL-000315
Vuln IDs
  • V-213161
  • V-65801
Rule IDs
  • SV-213161r557349_rule
  • SV-80291
Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI. Disabling Trusted Files and Folders disables and locks the end user's ability to add folders and files as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.
Checks: C-14397r276626_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1 If the value for bDisableTrustedFolders is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14395r276627_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable the ability to specify Host-Based Privileged Locations.
CM-5 - Medium - CCI-001813 - V-213162 - SV-213162r557349_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ARDC-CL-000320
Vuln IDs
  • V-213162
  • V-65803
Rule IDs
  • SV-213162r557349_rule
  • SV-80293
Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI. Disabling Host-Based Privileged Locations disables and locks the end user's ability to add hosts as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.
Checks: C-14398r276629_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1 If the value for bDisableTrustedSites is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14396r276630_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable periodical uploading of European certificates.
SC-23 - Low - CCI-002470 - V-213163 - SV-213163r557349_rule
RMF Control
SC-23
Severity
Low
CCI
CCI-002470
Version
ARDC-CL-000330
Vuln IDs
  • V-213163
  • V-65807
Rule IDs
  • SV-213163r557349_rule
  • SV-80297
By default, the user can update European certificates from an Adobe server through the GUI. When uploading European certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to upload those certificates.
Checks: C-14399r276632_chk

Verify the following registry configuration: Note: The Key Names "cDigSig" and "cEUTLDownload" are not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\2015\Security\cDigSig\cEUTLDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 If the value for bLoadSettingsFromURL is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14397r276633_fix

Configure the following registry value: Note: The Key Names "cDigSig" and "cEUTLDownload" are not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Acrobat Reader\2015\Security\cDigSig\cEUTLDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable periodical uploading of Adobe certificates.
SC-23 - Low - CCI-002470 - V-213164 - SV-213164r557349_rule
RMF Control
SC-23
Severity
Low
CCI
CCI-002470
Version
ARDC-CL-000335
Vuln IDs
  • V-213164
  • V-65809
Rule IDs
  • SV-213164r557349_rule
  • SV-80299
By default, the user can update Adobe certificates from an Adobe server through the GUI. When uploading Adobe certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to upload those certificates.
Checks: C-14400r276635_chk

Verify the following registry configuration: Note: The Key Names "cDigSig" and "cAdobeDownload" are not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\2015\Security\cDigSig\cAdobeDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 If the value for bLoadSettingsFromURL is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14398r276636_fix

Configure the following registry value: Note: The Key Names "cDigSig" and "cAdobeDownload" are not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Acrobat Reader\2015\Security\cDigSig\cAdobeDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0

c
Unsupported version of Adobe Acrobat Reader DC Classic must be uninstalled.
SI-2 - High - CCI-002605 - V-213165 - SV-213165r557349_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
ARDC-CL-000340
Vuln IDs
  • V-213165
  • V-65811
Rule IDs
  • SV-213165r557349_rule
  • SV-80301
Adobe has ended support for Acrobat Reader Classic track and is no longer providing patches or security updates for this product. Organizations (including any contractor to the organization) are required to promptly remove Acrobat Reader Classic track versions as they are no longer supported by the vendor.
Checks: C-14401r548542_chk

Review the applications that are installed on the system. Verify Adobe Acrobat Reader DC Classic is not installed. If Adobe Acrobat Reader DC Classic is installed, this is a finding.

Fix: F-14399r548543_fix

Remove/uninstall the Adobe Acrobat Reader DC application. Replace with a supported Acrobat version if required.

b
Adobe Reader DC must enable FIPS mode.
SC-13 - Medium - CCI-002450 - V-213166 - SV-213166r557349_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
ARDC-CL-000345
Vuln IDs
  • V-213166
  • V-65813
Rule IDs
  • SV-213166r557349_rule
  • SV-80303
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.
Checks: C-14402r276641_chk

Verify the following registry configuration: Note: The Key Names "bFIPSMode" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\2015\AVGeneral Value Name: bFIPSMode Type: REG_DWORD Value: 1 If the value for bFIPSMode is not set to “1” and Type configured to REG_DWORD does not exist, then this is a finding.

Fix: F-14400r276642_fix

Configure the following registry value: Note: The Key Names "bFIPSMode" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Acrobat Reader\2015\AVGeneral Value Name: bFIPSMode Type: REG_DWORD Value: 1