UCF STIG Viewer Logo

Adobe Reader DC must enable Protected Mode.


Overview

Finding ID Version Rule ID IA Controls Severity
V-213170 ARDC-CN-000015 SV-213170r395811_rule Medium
Description
A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content. Protected mode provides a sandbox capability that prevents malicious PDF files from launching arbitrary executable files, writing to system directories or the Windows registry. This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox. Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210
STIG Date
Adobe Acrobat Reader DC Continuous Track Security Technical Implementation Guide 2021-06-22

Details

Check Text ( C-14405r276728_chk )
Verify the following registry configuration:

Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown

Value Name: bProtectedMode
Type: REG_DWORD
Value: 1

If the value for bProtectedMode is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.
Fix Text (F-14403r276729_fix)
Configure the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown

Value Name: bProtectedMode
Type: REG_DWORD
Value: 1