StigData/Archive/Adobe/U_Adobe_Acrobat_Reader_DC_Continuous_STIG_V1R6_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dc="http://purl.org/dc/elements/1.1/" id="Adobe_Acrobat_Reader_DC_Continuous_Track_STIG" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2019-07-06">accepted</status><title>Adobe Acrobat Reader DC Continuous Track Security Technical Implementation Guide</title><description>This Security Technical Implementation Guide is published as a
tool to improve the security of Department of Defense (DoD) information
systems. The requirements are derived from the National Institute of
Standards and Technology (NIST) 800-53 and related documents. Comments or
proposed revisions to this document should be sent via e-mail to the
following address: disa.stig_spt@mail.mil.</description><notice id="terms-of-use" xml:lang="en"></notice><reference href="http://iase.disa.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 6 Benchmark Date: 26 Jul 2019</plain-text><version>1</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-64919" selected="true" /><select idref="V-64921" selected="true" /><select idref="V-64923" selected="true" /><select idref="V-64925" selected="true" /><select idref="V-64927" selected="true" /><select idref="V-64929" selected="true" /><select idref="V-64931" selected="true" /><select idref="V-64933" selected="true" /><select idref="V-64935" selected="true" /><select idref="V-64937" selected="true" /><select idref="V-64939" selected="true" /><select idref="V-64941" selected="true" /><select idref="V-64943" selected="true" /><select idref="V-64945" selected="true" /><select idref="V-64947" selected="true" /><select idref="V-64949" selected="true" /><select idref="V-64951" selected="true" /><select idref="V-64953" selected="true" /><select idref="V-64955" selected="true" /><select idref="V-65667" selected="true" /><select idref="V-65669" selected="true" /><select idref="V-65673" selected="true" /><select idref="V-65675" selected="true" /><select idref="V-65677" selected="true" /><select idref="V-65679" selected="true" /><select idref="V-66049" selected="true" /></Profile><Group id="V-64919"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79409r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000005</version><title>Adobe Reader DC must enable Enhanced Security in a Standalone Application.</title><description>&lt;VulnDiscussion&gt;PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files.
 
Enhanced Security determines if a PDF is viewed within a standalone application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content.
 
Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript.
 
Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><ident system="http://iase.disa.mil/cci">CCI-001169</ident><ident system="http://iase.disa.mil/cci">CCI-001170</ident><ident system="http://iase.disa.mil/cci">CCI-001662</ident><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-70859r2_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bEnhancedSecurityStandalone
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70859r2_fix" /><check system="C-65577r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bEnhancedSecurityStandalone
Type: REG_DWORD
Value: 1
 
If the value for bEnhancedSecurityStandalone is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64921"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79411r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000010</version><title>Adobe Reader DC must enable Enhanced Security in a Browser.</title><description>&lt;VulnDiscussion&gt;PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files.
 
Enhanced Security determines if a PDF is viewed within a browser application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content.
 
Enhanced Security “hardens” the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript.
 
Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><ident system="http://iase.disa.mil/cci">CCI-001169</ident><ident system="http://iase.disa.mil/cci">CCI-001170</ident><ident system="http://iase.disa.mil/cci">CCI-001662</ident><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-70861r2_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bEnhancedSecurityInBrowser
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70861r2_fix" /><check system="C-65579r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bEnhancedSecurityInBrowser
Type: REG_DWORD
Value: 1
 
If the value for bEnhancedSecurityInBrowser is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64923"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79413r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000015</version><title>Adobe Reader DC must enable Protected Mode.</title><description>&lt;VulnDiscussion&gt;A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content.
 
Protected mode provides a sandbox capability that prevents malicious PDF files from launching arbitrary executable files, writing to system directories or the Windows registry.
 
This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox.
 
Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><ident system="http://iase.disa.mil/cci">CCI-001169</ident><ident system="http://iase.disa.mil/cci">CCI-001170</ident><ident system="http://iase.disa.mil/cci">CCI-001662</ident><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-70863r2_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bProtectedMode
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70863r2_fix" /><check system="C-65581r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bProtectedMode
Type: REG_DWORD
Value: 1
 
If the value for bProtectedMode is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64925"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79415r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000020</version><title>Adobe Reader DC must enable Protected View.</title><description>&lt;VulnDiscussion&gt;A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content.
 
Protected view restricts Adobe Reader DC functionality, within a sandbox, when a PDF is opened from an untrusted source.
 
This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox.
 
Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><ident system="http://iase.disa.mil/cci">CCI-001169</ident><ident system="http://iase.disa.mil/cci">CCI-001170</ident><ident system="http://iase.disa.mil/cci">CCI-001662</ident><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-70865r2_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: iProtectedView
Type: REG_DWORD
Value: 2</fixtext><fix id="F-70865r2_fix" /><check system="C-65583r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: iProtectedView
Type: REG_DWORD
Value: 2
 
If the value for iProtectedView is not set to “2” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64927"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79417r2_rule" severity="medium" weight="10.0"><version>ARDC-CN-000025</version><title>Adobe Reader DC must Block Websites.</title><description>&lt;VulnDiscussion&gt;Clicking any link to the Internet poses a potential security risk. Malicious websites can transfer harmful content or silently gather data. Acrobat Reader documents can connect to websites which can pose a potential threat to DoD systems and that functionality must be blocked. However, PDF document workflows that are trusted (e.g., DoD-created) can benefit from leveraging legitimate website access with minimal risk. Therefore, the ISSO may approve of website access and accept the risk if the access provides benefit and is a trusted site or the risk associated with accessing the site has been mitigated.
 
Adobe Reader must block access to all websites that are not specifically allowed by ISSO risk acceptance.
 
Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><ident system="http://iase.disa.mil/cci">CCI-001169</ident><ident system="http://iase.disa.mil/cci">CCI-001170</ident><ident system="http://iase.disa.mil/cci">CCI-001662</ident><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-70867r3_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms
 
Value Name: iURLPerms
Type: REG_DWORD
Value: 1
 
If configuring system to allow access to websites, obtain documented ISSO approvals and risk acceptance and set “iURLPerms” to “0”.</fixtext><fix id="F-70867r3_fix" /><check system="C-65585r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms
 
Value Name: iURLPerms
Type: REG_DWORD
Value: 1
 
Value: 0 - only with a documented ISSO risk acceptance
 
If the value for “iURLPerms” is set to “0” and a documented ISSO risk acceptance approving access to websites is provided, this is not a finding.
 
If the value for “iURLPerms” is not set to “1” and “Type” configured to “REG_DWORD” or does not exist, this is a finding.
</check-content></check></Rule></Group><Group id="V-64929"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79419r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000030</version><title>Adobe Reader DC must block access to Unknown Websites.</title><description>&lt;VulnDiscussion&gt;Because Internet access is a potential security risk, clicking any unknown website link to the Internet poses a potential security risk.
 
Malicious websites can transfer harmful content or silently gather data.
 
Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><ident system="http://iase.disa.mil/cci">CCI-001169</ident><ident system="http://iase.disa.mil/cci">CCI-001170</ident><ident system="http://iase.disa.mil/cci">CCI-001662</ident><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-70869r2_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms
 
Value Name: iUnknownURLPerms
Type: REG_DWORD
Value: 3</fixtext><fix id="F-70869r2_fix" /><check system="C-65587r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cDefaultLaunchURLPerms
 
Value Name: iUnknownURLPerms
Type: REG_DWORD
Value: 3
 
If the value for iUnknownURLPerms is not set to “3” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64931"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79421r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000035</version><title>Adobe Reader DC must prevent opening files other than PDF or FDF.</title><description>&lt;VulnDiscussion&gt;Attachments represent a potential security risk because they can contain malicious content, open other dangerous files, or launch applications. Certainly file types such as .bin, .exe, .bat, and so on will be recognized as threats.
 
This feature prevents users from opening or launching file types other than PDF or FDF and disables the menu option.
 
Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><ident system="http://iase.disa.mil/cci">CCI-001169</ident><ident system="http://iase.disa.mil/cci">CCI-001170</ident><ident system="http://iase.disa.mil/cci">CCI-001662</ident><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-71623r1_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: iFileAttachmentPerms
Type: REG_DWORD
Value: 1</fixtext><fix id="F-71623r1_fix" /><check system="C-65589r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: iFileAttachmentPerms
Type: REG_DWORD
Value: 1
 
If the value for iFileAttachmentPerms is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64933"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79423r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000045</version><title>Adobe Reader DC must block Flash Content.</title><description>&lt;VulnDiscussion&gt;Flash content is commonly hosted on a web page, but it can also be embedded in PDF and other documents. Flash could be used to surreptitious install malware on the end-users computer.
 
Flash Content restricts Adobe Reader DC not to play Flash content within a PDF.
 
Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001166</ident><ident system="http://iase.disa.mil/cci">CCI-001169</ident><ident system="http://iase.disa.mil/cci">CCI-001170</ident><ident system="http://iase.disa.mil/cci">CCI-001662</ident><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-70873r2_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bEnableFlash
Type: REG_DWORD
Value: 0</fixtext><fix id="F-70873r2_fix" /><check system="C-65591r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bEnableFlash
Type: REG_DWORD
Value: 0
 
If the value for bEnableFlash is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64935"><title>SRG-APP-000133</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79425r1_rule" severity="low" weight="10.0"><version>ARDC-CN-000050</version><title>Adobe Reader DC must disable the ability to change the Default Handler.</title><description>&lt;VulnDiscussion&gt;Allowing user to make changes to an application case cause a security risk.
 
When the Default PDF Handler is disabled, the end users will not be able to change the default PDF viewer.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001499</ident><fixtext fixref="F-70875r2_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bDisablePDFHandlerSwitching
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70875r2_fix" /><check system="C-65593r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bDisablePDFHandlerSwitching
Type: REG_DWORD
Value: 1
 
If the value for bDisablePDFHandlerSwitching is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64937"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79427r2_rule" severity="low" weight="10.0"><version>ARDC-CN-000055</version><title>Adobe Reader DC must disable the Adobe Send and Track plugin for Outlook.</title><description>&lt;VulnDiscussion&gt;When enabled, Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70877r4_fix">Configure the following registry value:
 
Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud
 
Value Name: bAdobeSendPluginToggle
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Reader DC Continuous &gt; Preferences &gt; 'Send and Track plugin' to 'Disabled'.
 
This policy setting requires the installation of the AcrobatDCContinuous custom templates included with the STIG package. "AcrobatDCContinuous.admx" and "AcrobatDCContinuous.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively. </fixtext><fix id="F-70877r4_fix" /><check system="C-65595r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud
 
Value Name: bAdobeSendPluginToggle
Type: REG_DWORD
Value: 1
 
If the value for bAdobeSendPluginToggle is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Reader DC Continuous &gt; Preferences &gt; 'Send and Track plugin' must be set to 'Disabled'.
 
This policy setting requires the installation of the AcrobatDCContinuous custom templates included with the STIG package. "AcrobatDCContinuous.admx" and "AcrobatDCContinuous.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively. </check-content></check></Rule></Group><Group id="V-64939"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79429r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000060</version><title>Adobe Reader DC must disable all service access to Document Cloud Services.</title><description>&lt;VulnDiscussion&gt;By default, Adobe online services are tightly integrated in Adobe Reader DC. With the integration of Adobe Document Cloud, disabling this feature prevents the risk of additional attack vectors.
 
Within Adobe Reader DC, the Adobe Cloud resources require a paid subscription for each service.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70879r2_fix">Configure the following registry value:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bToggleAdobeDocumentServices
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70879r2_fix" /><check system="C-65597r5_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bToggleAdobeDocumentServices
Type: REG_DWORD
Value: 1
 
If the value for bToggleAdobeDocumentServices is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64941"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79431r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000065</version><title>Adobe Reader DC must disable Cloud Synchronization.</title><description>&lt;VulnDiscussion&gt;By default, Adobe online services are tightly integrated in Adobe Reader DC. When the Adobe Cloud synchronization is disabled it prevents the synchronization of desktop preferences across devices on which the user is signed in with an Adobe ID (including phones).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70881r2_fix">Configure the following registry value:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bTogglePrefsSync
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70881r2_fix" /><check system="C-65599r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bTogglePrefsSync
Type: REG_DWORD
Value: 1
 
If the value for bTogglePrefsSync is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64943"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79433r1_rule" severity="low" weight="10.0"><version>ARDC-CN-000070</version><title>Adobe Reader DC must disable the Adobe Repair Installation.</title><description>&lt;VulnDiscussion&gt;When Repair Installation is disabled the user does not have the option (Help Menu) or functional to repair an Adobe Reader DC install.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70883r2_fix">"Configure the following registry value:
 
For 32 bit:
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Adobe\Acrobat Reader\DC\Installer
 
For 64 bit:
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\DC\Installer
 
Value Name: DisableMaintenance
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70883r2_fix" /><check system="C-65601r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following:
 
For 32 bit:
HKEY_LOCAL_MACHINE\Software\Adobe\Acrobat Reader\DC\Installer
 
For 64 bit:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\DC\Installer
 
Value Name: DisableMaintenance
Type: REG_DWORD
Value: 1
 
If the value for DisableMaintenance is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64945"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79435r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000075</version><title>Adobe Reader DC must disable 3rd Party Web Connectors.</title><description>&lt;VulnDiscussion&gt;When 3rd Party Web Connectors are disabled it prevents the configuration of Adobe Reader DC access to third party services for file storage.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70885r2_fix">Configure the following registry value:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bToggleWebConnectors
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70885r2_fix" /><check system="C-65603r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bToggleWebConnectors
Type: REG_DWORD
Value: 1
 
If the value for bToggleWebConnectors is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64947"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79437r1_rule" severity="low" weight="10.0"><version>ARDC-CN-000085</version><title>Adobe Reader DC must disable Adobe Send for Signature.</title><description>&lt;VulnDiscussion&gt;The Adobe Document Cloud sign service allows users to send documents online for signature and sign from anywhere or any device. The signed documents are stored in the Adobe Cloud. The Adobe Document Cloud sign service is a paid subscription.
 
When Adobe Send for Signature is disabled users will not be allowed to utilize the Adobe Document Cloud sign function.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70887r2_fix">Configure the following registry value:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bToggleAdobeSign
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70887r2_fix" /><check system="C-65605r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bToggleAdobeSign
Type: REG_DWORD
Value: 1
 
If the value for bToggleAdobeSign is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64949"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79439r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000090</version><title>Adobe Reader DC must disable access to Webmail.</title><description>&lt;VulnDiscussion&gt;When Webmail is disabled the user cannot configure a webmail account to send an open PDF document as an attachment. Users should have the ability to send documents as Microsoft Outlook attachments. The difference is that Outlook must be configured by the administrator on the local machine.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70889r2_fix">Configure the following registry value:
 
Note: The Key Name "cWebmailProfiles" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWebmailProfiles
 
Value Name: bDisableWebmail
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70889r2_fix" /><check system="C-65607r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cWebmailProfiles" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWebmailProfiles
 
Value Name: bDisableWebmail
Type: REG_DWORD
Value: 1
 
If the value for bDisableWebmail is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64951"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79441r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000100</version><title>Adobe Reader DC must disable Online SharePoint Access.</title><description>&lt;VulnDiscussion&gt;Disabling SharePoint disables or removes the user’s ability to add a SharePoint account access controls the application's ability to detect that a file came from a SharePoint server, and disables the check-out prompt.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70891r2_fix">Configure the following registry value:
 
Note: The Key Name "cSharePoint" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cSharePoint
 
Value Name: bDisableSharePointFeatures
Type: REG_DWORD
Value: 1</fixtext><fix id="F-70891r2_fix" /><check system="C-65609r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
If configured to an approved DoD SharePoint Server, this is NA.
 
Note: The Key Name "cSharePoint" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cSharePoint
 
Value Name: bDisableSharePointFeatures
Type: REG_DWORD
Value: 1
 
If the value for bDisableSharePointFeatures is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64953"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79443r1_rule" severity="low" weight="10.0"><version>ARDC-CN-000115</version><title>Adobe Reader DC must disable the Adobe Welcome Screen.</title><description>&lt;VulnDiscussion&gt;The Adobe Reader DC Welcome screen can be distracting and also has online links to the Adobe quick tips website, tutorials, blogs and community forums.
 
When the Adobe Reader DC Welcome screen is disabled the Welcome screen will not be populated on application startup.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70893r2_fix">Configure the following registry value:
 
Note: The Key Name "cWelcomeScreen" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWelcomeScreen
 
Value Name: bShowWelcomeScreen
Type: REG_DWORD
Value: 0</fixtext><fix id="F-70893r2_fix" /><check system="C-65611r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cWelcomeScreen" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cWelcomeScreen
 
Value Name: bShowWelcomeScreen
Type: REG_DWORD
Value: 0
 
If the value for bShowWelcomeScreen is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-64955"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-79445r1_rule" severity="low" weight="10.0"><version>ARDC-CN-000120</version><title>Adobe Reader DC must disable Service Upgrades.</title><description>&lt;VulnDiscussion&gt;By default, Adobe online services are tightly integrated into Adobe Reader DC. Disabling Service Upgrades disables both updates to the product's web-plugin components as well as all services without exception, including any online sign-in screen.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-70895r2_fix">Configure the following registry value:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bUpdater
Type: REG_DWORD
Value: 0</fixtext><fix id="F-70895r2_fix" /><check system="C-65613r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cServices
 
Value Name: bUpdater
Type: REG_DWORD
Value: 0
 
If the value for bUpdater is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-65667"><title>SRG-APP-000380</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-80157r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000315</version><title>Adobe Reader DC must disable the ability to add Trusted Files and Folders.</title><description>&lt;VulnDiscussion&gt;Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI.
 
Disabling Trusted Files and Folders disables and locks the end user's ability to add folders and files as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001813</ident><fixtext fixref="F-71627r1_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bDisableTrustedFolders
Type: REG_DWORD
Value: 1</fixtext><fix id="F-71627r1_fix" /><check system="C-66241r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bDisableTrustedFolders
Type: REG_DWORD
Value: 1
 
If the value for bDisableTrustedFolders is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-65669"><title>SRG-APP-000380</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-80159r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000320</version><title>Adobe Reader DC must disable the ability to elevate IE Trusts to Privileged Locations.</title><description>&lt;VulnDiscussion&gt;Privileged Locations allow the user to selectively trust files, folders, and hosts to bypass some security restrictions, such as enhanced security and protected view. By default, the user can create privileged locations through the GUI.
 
Disabling IE Trusts to Privileged Locations disables and locks the end user's ability to treat IE trusted sites as a privileged location prevents them from assigning trust and thereby exempting that location from enhanced security restrictions.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001813</ident><fixtext fixref="F-71629r1_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bDisableTrustedSites
Type: REG_DWORD
Value: 1</fixtext><fix id="F-71629r1_fix" /><check system="C-66243r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bDisableTrustedSites
Type: REG_DWORD
Value: 1
 
If the value for bDisableTrustedSites is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-65673"><title>SRG-APP-000427</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-80163r1_rule" severity="low" weight="10.0"><version>ARDC-CN-000330</version><title>Adobe Reader DC must disable periodical uploading of European certificates.</title><description>&lt;VulnDiscussion&gt;By default, the user can update European certificates from an Adobe server through the GUI.
 
When uploading European certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to upload those certificates.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002470</ident><fixtext fixref="F-71633r2_fix">Configure the following registry value:
 
Note: The Key Names "cDigSig" and "cEUTLDownload" are not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Adobe\Acrobat Reader\DC\Security\cDigSig\cEUTLDownload
 
Value Name: bLoadSettingsFromURL
Type: REG_DWORD
Value: 0</fixtext><fix id="F-71633r2_fix" /><check system="C-66247r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Names "cDigSig" and "cEUTLDownload" are not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\Security\cDigSig\cEUTLDownload
 
Value Name: bLoadSettingsFromURL
Type: REG_DWORD
Value: 0
 
If the value for bLoadSettingsFromURL is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-65675"><title>SRG-APP-000427</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-80165r1_rule" severity="low" weight="10.0"><version>ARDC-CN-000335</version><title>Adobe Reader DC must disable periodical uploading of Adobe certificates.</title><description>&lt;VulnDiscussion&gt;By default, the user can update Adobe certificates from an Adobe server through the GUI.
 
When uploading Adobe certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to upload those certificates.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002470</ident><fixtext fixref="F-71635r2_fix">Configure the following registry value:
 
Note: The Key Names "cDigSig" and "cAdobeDownload" are not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Adobe\Acrobat Reader\DC\Security\cDigSig\cAdobeDownload
 
Value Name: bLoadSettingsFromURL
Type: REG_DWORD
Value: 0</fixtext><fix id="F-71635r2_fix" /><check system="C-66249r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Names "cDigSig" and "cAdobeDownload" are not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\Security\cDigSig\cAdobeDownload
 
Value Name: bLoadSettingsFromURL
Type: REG_DWORD
Value: 0
 
If the value for bLoadSettingsFromURL is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-65677"><title>SRG-APP-000456</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-80167r1_rule" severity="high" weight="10.0"><version>ARDC-CN-000340</version><title>Adobe Reader DC must have the latest Security-related Software Updates installed.</title><description>&lt;VulnDiscussion&gt;Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously.
 
Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw).
 
This requirement will apply to software patch management solutions that are used to install patches across the enclave and also to applications that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality, will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period utilized must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process.
 
The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002605</ident><fixtext fixref="F-71637r1_fix">Apply the latest security-related software updates to the Adobe Acrobat Reader application.</fixtext><fix id="F-71637r1_fix" /><check system="C-66251r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Determine the method for doing this (e.g., connection to a WSUS server, local procedure, auto update, etc.).
 
Open Adobe Acrobat Reader DC.
 
Navigate to and click on Help &gt;&gt; About Adobe Acrobat Reader DC.
 
Verify that the latest security-related software updates by Adobe are being applied.
 
If the latest security-related software updates by Adobe are not being applied, this is a finding.</check-content></check></Rule></Group><Group id="V-65679"><title>SRG-APP-000514</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-80169r1_rule" severity="medium" weight="10.0"><version>ARDC-CN-000345</version><title>Adobe Reader DC must enable FIPS mode.</title><description>&lt;VulnDiscussion&gt;Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002450</ident><fixtext fixref="F-71639r2_fix">Configure the following registry value:
 
Note: The Key Names "bFIPSMode" is not created by default in the Adobe Reader DC install and must be created.
 
Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Adobe\Acrobat Reader\DC\AVGeneral
 
Value Name: bFIPSMode
Type: REG_DWORD
Value: 1</fixtext><fix id="F-71639r2_fix" /><check system="C-66253r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Note: The Key Names "bFIPSMode" is not created by default in the Adobe Reader DC install and must be created.
 
Utilizing the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\AVGeneral
 
Value Name: bFIPSMode
Type: REG_DWORD
Value: 1
 
If the value for bFIPSMode is not set to “1” and Type configured to REG_DWORD does not exist, then this is a finding.</check-content></check></Rule></Group><Group id="V-66049"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-80539r1_rule" severity="low" weight="10.0"><version>ARDC-CN-000080</version><title>Adobe Reader DC must disable Acrobat Upsell.</title><description>&lt;VulnDiscussion&gt;Products that don't provide the full set of features by default provide the user the opportunity to upgrade. Acrobat Upsell displays message which encourage the user to upgrade the product. For example, Reader users can purchase additional tools and features, and Acrobat Reader users can upgrade to Acrobat Professional.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Reader DC Continuous</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Reader DC Continuous</dc:subject><dc:identifier>2897</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-72125r1_fix">Configure the following registry value:
 
Registry Hive: HKEY_LOCAL_MACHINE
 
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bAcroSuppressUpsell
Type: REG_DWORD
Value: 1 </fixtext><fix id="F-72125r1_fix" /><check system="C-66693r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Adobe_Acrobat_Reader_DC_Continuous_Track_STIG.xml" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following:
 
HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown
 
Value Name: bAcroSuppressUpsell
Type: REG_DWORD
Value: 1
 
If the value for bAcroSuppressUpsell is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.
</check-content></check></Rule></Group></Benchmark>