UCF STIG Viewer Logo

Adobe Reader DC must enable Enhanced Security in a Browser.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64921 ARDC-CN-000010 SV-79411r1_rule Medium
Description
PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files. Enhanced Security determines if a PDF is viewed within a browser application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
STIG Date
Adobe Acrobat Reader DC Continuous Track Security Technical Implementation Guide 2016-03-08

Details

Check Text ( None )
None
Fix Text (F-70861r2_fix)
Configure the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown

Value Name: bEnhancedSecurityInBrowser
Type: REG_DWORD
Value: 1