Adobe Acrobat Reader DC Continuous Track Security Technical Implementation Guide

  • Version/Release: V2R1
  • Published: 2021-06-22
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Adobe Reader DC must enable Enhanced Security in a Standalone Application.
SC-18 - Medium - CCI-001166 - V-213168 - SV-213168r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000005
Vuln IDs
  • V-213168
  • V-64919
Rule IDs
  • SV-213168r395811_rule
  • SV-79409
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a standalone application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14403r276722_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1 If the value for bEnhancedSecurityStandalone is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14401r276723_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnhancedSecurityStandalone Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Enhanced Security in a Browser.
SC-18 - Medium - CCI-001166 - V-213169 - SV-213169r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000010
Vuln IDs
  • V-213169
  • V-64921
Rule IDs
  • SV-213169r395811_rule
  • SV-79411
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a browser application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14404r276725_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1 If the value for bEnhancedSecurityInBrowser is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14402r276726_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnhancedSecurityInBrowser Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Protected Mode.
SC-18 - Medium - CCI-001166 - V-213170 - SV-213170r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000015
Vuln IDs
  • V-213170
  • V-64923
Rule IDs
  • SV-213170r395811_rule
  • SV-79413
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected mode provides a sandbox capability that prevents malicious PDF files from launching arbitrary executable files, writing to system directories or the Windows registry. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14405r276728_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1 If the value for bProtectedMode is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14403r276729_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bProtectedMode Type: REG_DWORD Value: 1

b
Adobe Reader DC must enable Protected View.
SC-18 - Medium - CCI-001166 - V-213171 - SV-213171r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000020
Vuln IDs
  • V-213171
  • V-64925
Rule IDs
  • SV-213171r395811_rule
  • SV-79415
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected view restricts Adobe Reader DC functionality, within a sandbox, when a PDF is opened from an untrusted source. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14406r276731_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2 If the value for iProtectedView is not set to “2” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14404r276732_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2

b
Adobe Reader DC must Block Websites.
SC-18 - Medium - CCI-001166 - V-213172 - SV-213172r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000025
Vuln IDs
  • V-213172
  • V-64927
Rule IDs
  • SV-213172r395811_rule
  • SV-79417
Clicking any link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Acrobat Reader documents can connect to websites which can pose a potential threat to DoD systems and that functionality must be blocked. However, PDF document workflows that are trusted (e.g., DoD-created) can benefit from leveraging legitimate website access with minimal risk. Therefore, the ISSO may approve of website access and accept the risk if the access provides benefit and is a trusted site or the risk associated with accessing the site has been mitigated. Adobe Reader must block access to all websites that are not specifically allowed by ISSO risk acceptance. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14407r276734_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iURLPerms Type: REG_DWORD Value: 1 Value: 0 - only with a documented ISSO risk acceptance If the value for “iURLPerms” is set to “0” and a documented ISSO risk acceptance approving access to websites is provided, this is not a finding. If the value for “iURLPerms” is not set to “1” and “Type” configured to “REG_DWORD” or does not exist, this is a finding.

Fix: F-14405r276735_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iURLPerms Type: REG_DWORD Value: 1 If configuring system to allow access to websites, obtain documented ISSO approvals and risk acceptance and set “iURLPerms” to “0”.

b
Adobe Reader DC must block access to Unknown Websites.
SC-18 - Medium - CCI-001166 - V-213173 - SV-213173r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000030
Vuln IDs
  • V-213173
  • V-64929
Rule IDs
  • SV-213173r395811_rule
  • SV-79419
Because Internet access is a potential security risk, clicking any unknown website link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14408r276737_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3 If the value for iUnknownURLPerms is not set to “3” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14406r276738_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms Value Name: iUnknownURLPerms Type: REG_DWORD Value: 3

b
Adobe Reader DC must prevent opening files other than PDF or FDF.
SC-18 - Medium - CCI-001166 - V-213174 - SV-213174r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000035
Vuln IDs
  • V-213174
  • V-64931
Rule IDs
  • SV-213174r395811_rule
  • SV-79421
Attachments represent a potential security risk because they can contain malicious content, open other dangerous files, or launch applications. Certainly file types such as .bin, .exe, .bat, and so on will be recognized as threats. This feature prevents users from opening or launching file types other than PDF or FDF and disables the menu option. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14409r276740_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1 If the value for iFileAttachmentPerms is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14407r276741_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: iFileAttachmentPerms Type: REG_DWORD Value: 1

b
Adobe Reader DC must block Flash Content.
SC-18 - Medium - CCI-001166 - V-213175 - SV-213175r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
ARDC-CN-000045
Vuln IDs
  • V-213175
  • V-64933
Rule IDs
  • SV-213175r395811_rule
  • SV-79423
Flash content is commonly hosted on a web page, but it can also be embedded in PDF and other documents. Flash could be used to surreptitious install malware on the end-users computer. Flash Content restricts Adobe Reader DC not to play Flash content within a PDF. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
Checks: C-14410r276743_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0 If the value for bEnableFlash is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14408r276744_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bEnableFlash Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable the ability to change the Default Handler.
CM-5 - Low - CCI-001499 - V-213176 - SV-213176r395850_rule
RMF Control
CM-5
Severity
Low
CCI
CCI-001499
Version
ARDC-CN-000050
Vuln IDs
  • V-213176
  • V-64935
Rule IDs
  • SV-213176r395850_rule
  • SV-79425
Allowing user to make changes to an application case cause a security risk. When the Default PDF Handler is disabled, the end users will not be able to change the default PDF viewer.
Checks: C-14411r276746_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1 If the value for bDisablePDFHandlerSwitching is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14409r276747_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisablePDFHandlerSwitching Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Send and Track plugin for Outlook.
CM-7 - Low - CCI-000381 - V-213177 - SV-213177r766574_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000055
Vuln IDs
  • V-213177
  • V-64937
Rule IDs
  • SV-213177r766574_rule
  • SV-79427
When enabled, Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.
Checks: C-14412r766572_chk

Verify the following registry configuration: Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 1 If the value for bAdobeSendPluginToggle is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding. Admin Template path: Computer Configuration > Administrative Templates > Adobe Reader DC Continuous > Preferences > 'Send and Track plugin' must be set to 'Disabled'.

Fix: F-14410r766573_fix

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 1 Configure the policy value for Computer Configuration > Administrative Templates > Adobe Reader DC Continuous > Preferences > 'Send and Track plugin' to 'Disabled'.

b
Adobe Reader DC must disable all service access to Document Cloud Services.
CM-7 - Medium - CCI-000381 - V-213178 - SV-213178r395853_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000060
Vuln IDs
  • V-213178
  • V-64939
Rule IDs
  • SV-213178r395853_rule
  • SV-79429
By default, Adobe online services are tightly integrated in Adobe Reader DC. With the integration of Adobe Document Cloud, disabling this feature prevents the risk of additional attack vectors. Within Adobe Reader DC, the Adobe Cloud resources require a paid subscription for each service.
Checks: C-14413r276752_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleAdobeDocumentServices Type: REG_DWORD Value: 1 If the value for bToggleAdobeDocumentServices is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14411r276753_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleAdobeDocumentServices Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable Cloud Synchronization.
CM-7 - Medium - CCI-000381 - V-213179 - SV-213179r395853_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000065
Vuln IDs
  • V-213179
  • V-64941
Rule IDs
  • SV-213179r395853_rule
  • SV-79431
By default, Adobe online services are tightly integrated in Adobe Reader DC. When the Adobe Cloud synchronization is disabled it prevents the synchronization of desktop preferences across devices on which the user is signed in with an Adobe ID (including phones).
Checks: C-14414r276755_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1 If the value for bTogglePrefsSync is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14412r276756_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bTogglePrefsSync Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Repair Installation.
CM-7 - Low - CCI-000381 - V-213180 - SV-213180r395853_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000070
Vuln IDs
  • V-213180
  • V-64943
Rule IDs
  • SV-213180r395853_rule
  • SV-79433
When Repair Installation is disabled the user does not have the option (Help Menu) or functional to repair an Adobe Reader DC install.
Checks: C-14415r276758_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: For 32 bit: HKEY_LOCAL_MACHINE\Software\Adobe\Acrobat Reader\DC\Installer For 64 bit: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\DC\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1 If the value for DisableMaintenance is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14413r276759_fix

"Configure the following registry value: For 32 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Adobe\Acrobat Reader\DC\Installer For 64 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\DC\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable 3rd Party Web Connectors.
CM-7 - Medium - CCI-000381 - V-213181 - SV-213181r395853_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000075
Vuln IDs
  • V-213181
  • V-64945
Rule IDs
  • SV-213181r395853_rule
  • SV-79435
When 3rd Party Web Connectors are disabled it prevents the configuration of Adobe Reader DC access to third party services for file storage.
Checks: C-14416r276761_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1 If the value for bToggleWebConnectors is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14414r276762_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable Acrobat Upsell.
CM-7 - Low - CCI-000381 - V-213182 - SV-213182r395853_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000080
Vuln IDs
  • V-213182
  • V-66049
Rule IDs
  • SV-213182r395853_rule
  • SV-80539
Products that don't provide the full set of features by default provide the user the opportunity to upgrade. Acrobat Upsell displays message which encourage the user to upgrade the product. For example, Reader users can purchase additional tools and features, and Acrobat Reader users can upgrade to Acrobat Professional.
Checks: C-14417r276764_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bAcroSuppressUpsell Type: REG_DWORD Value: 1 If the value for bAcroSuppressUpsell is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14415r276765_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bAcroSuppressUpsell Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable Adobe Send for Signature.
CM-7 - Low - CCI-000381 - V-213183 - SV-213183r395853_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000085
Vuln IDs
  • V-213183
  • V-64947
Rule IDs
  • SV-213183r395853_rule
  • SV-79437
The Adobe Document Cloud sign service allows users to send documents online for signature and sign from anywhere or any device. The signed documents are stored in the Adobe Cloud. The Adobe Document Cloud sign service is a paid subscription. When Adobe Send for Signature is disabled users will not be allowed to utilize the Adobe Document Cloud sign function.
Checks: C-14418r276767_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleAdobeSign Type: REG_DWORD Value: 1 If the value for bToggleAdobeSign is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14416r276768_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bToggleAdobeSign Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable access to Webmail.
CM-7 - Medium - CCI-000381 - V-213184 - SV-213184r395853_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000090
Vuln IDs
  • V-213184
  • V-64949
Rule IDs
  • SV-213184r395853_rule
  • SV-79439
When Webmail is disabled the user cannot configure a webmail account to send an open PDF document as an attachment. Users should have the ability to send documents as Microsoft Outlook attachments. The difference is that Outlook must be configured by the administrator on the local machine.
Checks: C-14419r276770_chk

Verify the following registry configuration: Note: The Key Name "cWebmailProfiles" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1 If the value for bDisableWebmail is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14417r276771_fix

Configure the following registry value: Note: The Key Name "cWebmailProfiles" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWebmailProfiles Value Name: bDisableWebmail Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable Online SharePoint Access.
CM-7 - Medium - CCI-000381 - V-213185 - SV-213185r395853_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
ARDC-CN-000100
Vuln IDs
  • V-213185
  • V-64951
Rule IDs
  • SV-213185r395853_rule
  • SV-79441
Disabling SharePoint disables or removes the user’s ability to add a SharePoint account access controls the application's ability to detect that a file came from a SharePoint server, and disables the check-out prompt.
Checks: C-14420r276773_chk

Verify the following registry configuration: If configured to an approved DoD SharePoint Server, this is NA. Note: The Key Name "cSharePoint" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1 If the value for bDisableSharePointFeatures is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14418r276774_fix

Configure the following registry value: Note: The Key Name "cSharePoint" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cSharePoint Value Name: bDisableSharePointFeatures Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable the Adobe Welcome Screen.
CM-7 - Low - CCI-000381 - V-213186 - SV-213186r395853_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000115
Vuln IDs
  • V-213186
  • V-64953
Rule IDs
  • SV-213186r395853_rule
  • SV-79443
The Adobe Reader DC Welcome screen can be distracting and also has online links to the Adobe quick tips website, tutorials, blogs and community forums. When the Adobe Reader DC Welcome screen is disabled the Welcome screen will not be populated on application startup.
Checks: C-14421r276776_chk

Verify the following registry configuration: Note: The Key Name "cWelcomeScreen" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0 If the value for bShowWelcomeScreen is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14419r276777_fix

Configure the following registry value: Note: The Key Name "cWelcomeScreen" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWelcomeScreen Value Name: bShowWelcomeScreen Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable Service Upgrades.
CM-7 - Low - CCI-000381 - V-213187 - SV-213187r395853_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
ARDC-CN-000120
Vuln IDs
  • V-213187
  • V-64955
Rule IDs
  • SV-213187r395853_rule
  • SV-79445
By default, Adobe online services are tightly integrated into Adobe Reader DC. Disabling Service Upgrades disables both updates to the product's web-plugin components as well as all services without exception, including any online sign-in screen.
Checks: C-14422r276779_chk

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bUpdater Type: REG_DWORD Value: 0 If the value for bUpdater is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14420r276780_fix

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices Value Name: bUpdater Type: REG_DWORD Value: 0

b
Adobe Reader DC must disable the ability to add Trusted Files and Folders.
CM-5 - Medium - CCI-001813 - V-213188 - SV-213188r400006_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ARDC-CN-000315
Vuln IDs
  • V-213188
  • V-65667
Rule IDs
  • SV-213188r400006_rule
  • SV-80157
Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI. Disabling Trusted Files and Folders disables and locks the end user's ability to add folders and files as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.
Checks: C-14423r276782_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1 If the value for bDisableTrustedFolders is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14421r276783_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisableTrustedFolders Type: REG_DWORD Value: 1

b
Adobe Reader DC must disable the ability to elevate IE Trusts to Privileged Locations.
CM-5 - Medium - CCI-001813 - V-213189 - SV-213189r400006_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
ARDC-CN-000320
Vuln IDs
  • V-213189
  • V-65669
Rule IDs
  • SV-213189r400006_rule
  • SV-80159
Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI. Disabling IE Trusts to Privileged Locations disables and locks the end user's ability to treat IE trusted sites as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.
Checks: C-14424r276785_chk

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1 If the value for bDisableTrustedSites is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14422r276786_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: bDisableTrustedSites Type: REG_DWORD Value: 1

a
Adobe Reader DC must disable periodical uploading of European certificates.
SC-23 - Low - CCI-002470 - V-213190 - SV-213190r400378_rule
RMF Control
SC-23
Severity
Low
CCI
CCI-002470
Version
ARDC-CN-000330
Vuln IDs
  • V-213190
  • V-65673
Rule IDs
  • SV-213190r400378_rule
  • SV-80163
By default, the user can update European certificates from an Adobe server through the GUI. When uploading European certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to upload those certificates.
Checks: C-14425r276788_chk

Verify the following registry configuration: Note: The Key Names "cDigSig" and "cEUTLDownload" are not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\Security\cDigSig\cEUTLDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 If the value for bLoadSettingsFromURL is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14423r276789_fix

Configure the following registry value: Note: The Key Names "cDigSig" and "cEUTLDownload" are not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Acrobat Reader\DC\Security\cDigSig\cEUTLDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0

a
Adobe Reader DC must disable periodical uploading of Adobe certificates.
SC-23 - Low - CCI-002470 - V-213191 - SV-213191r400378_rule
RMF Control
SC-23
Severity
Low
CCI
CCI-002470
Version
ARDC-CN-000335
Vuln IDs
  • V-213191
  • V-65675
Rule IDs
  • SV-213191r400378_rule
  • SV-80165
By default, the user can update Adobe certificates from an Adobe server through the GUI. When uploading Adobe certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to upload those certificates.
Checks: C-14426r276791_chk

Verify the following registry configuration: Note: The Key Names "cDigSig" and "cAdobeDownload" are not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\Security\cDigSig\cAdobeDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0 If the value for bLoadSettingsFromURL is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix: F-14424r276792_fix

Configure the following registry value: Note: The Key Names "cDigSig" and "cAdobeDownload" are not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Acrobat Reader\DC\Security\cDigSig\cAdobeDownload Value Name: bLoadSettingsFromURL Type: REG_DWORD Value: 0

c
Adobe Reader DC must have the latest Security-related Software Updates installed.
SI-2 - High - CCI-002605 - V-213192 - SV-213192r400525_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
ARDC-CN-000340
Vuln IDs
  • V-213192
  • V-65677
Rule IDs
  • SV-213192r400525_rule
  • SV-80167
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). This requirement will apply to software patch management solutions that are used to install patches across the enclave and also to applications that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality, will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period utilized must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
Checks: C-14427r276794_chk

Determine the method for doing this (e.g., connection to a WSUS server, local procedure, auto update, etc.). Open Adobe Acrobat Reader DC. Navigate to and click on Help >> About Adobe Acrobat Reader DC. Verify that the latest security-related software updates by Adobe are being applied. If the latest security-related software updates by Adobe are not being applied, this is a finding.

Fix: F-14425r276795_fix

Apply the latest security-related software updates to the Adobe Acrobat Reader application.

b
Adobe Reader DC must enable FIPS mode.
SC-13 - Medium - CCI-002450 - V-213193 - SV-213193r400876_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
ARDC-CN-000345
Vuln IDs
  • V-213193
  • V-65679
Rule IDs
  • SV-213193r400876_rule
  • SV-80169
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.
Checks: C-14428r276797_chk

Verify the following registry configuration: Note: The Key Names "bFIPSMode" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\AVGeneral Value Name: bFIPSMode Type: REG_DWORD Value: 1 If the value for bFIPSMode is not set to “1” and Type configured to REG_DWORD does not exist, then this is a finding.

Fix: F-14426r276798_fix

Configure the following registry value: Note: The Key Names "bFIPSMode" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Adobe\Acrobat Reader\DC\AVGeneral Value Name: bFIPSMode Type: REG_DWORD Value: 1