UCF STIG Viewer Logo

Adobe Reader DC must enable Enhanced Security in a Standalone Application.


Overview

Finding ID Version Rule ID IA Controls Severity
V-65729 ARDC-CL-000005 SV-80219r1_rule Medium
Description
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a standalone application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
STIG Date
Adobe Acrobat Reader DC Classic Track Security Technical Implementation Guide 2018-03-14

Details

Check Text ( C-66385r1_chk )
Verify the following registry configuration:

Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown

Value Name: bEnhancedSecurityStandalone
Type: REG_DWORD
Value: 1

If the value for bEnhancedSecurityStandalone is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.
Fix Text (F-71773r1_fix)
Configure the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown

Value Name: bEnhancedSecurityStandalone
Type: REG_DWORD
Value: 1