AADC-CL-001015 - Adobe Acrobat Pro DC Classic Protected View must be enabled.

Information

Protected View is a 'super-sandbox' that is essentially a read-only mode. When enabled, Acrobat strictly confines the execution environment of untrusted PDF's and the processes the PDF may invoke. Acrobat also assumes all PDFs are potentially malicious and confines processing to a restricted sandbox. When the PDF is opened, the user is presented with the option to trust the document. When the user chooses to trust the document, all features are enabled, this action assigns trust to the document and adds the document to the user's list of Privileged Locations.

Solution

Configure the following registry value:

Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\2015\FeatureLockDown

Value Name: iProtectedView
Type: REG_DWORD
Value: 2

Configure the policy value for Computer Configuration > Administrative Template > Adobe Acrobat Pro DC Classic > Preferences > Security (Enhanced) > 'Protected View' to 'Enabled' and select 'All files' in the drop down box.

This policy setting requires the installation of the AcrobatProDCClassic custom templates included with the STIG package. 'AcrobatProDCClassic.admx' and 'AcrobatProDCClassic.adml' must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Adobe_Acrobat_Pro_DC_Classic_V2R1_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-39, CAT|II, CCI|CCI-002530, Rule-ID|SV-213104r557504_rule, STIG-ID|AADC-CL-001015, STIG-Legacy|SV-94837, STIG-Legacy|V-80133, Vuln-ID|V-213104

Plugin: Windows

Control ID: 21fa71798669822e7597326216eaf0e1e9e8e1ebd1fd53d76d6a6e8d6f1de9ac