ARDC-CL-000010 - Adobe Reader DC must enable Enhanced Security in a Browser.

Information

PDFs have evolved from static pages to complex documents with features such as interactive forms, multimedia content, scripting, and other capabilities. These features leave PDFs vulnerable to malicious scripts or actions that can damage the computer or steal data. The Enhanced security feature protects the computer against these threats by blocking or selectively permitting actions for trusted locations and files.

Enhanced Security determines if a PDF is viewed within a browser application. A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content.

Enhanced Security 'hardens' the application against risky actions: prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript.

Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210

Solution

Configure the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown

Value Name: bEnhancedSecurityInBrowser
Type: REG_DWORD
Value: 1

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Adobe_Acrobat_Reader_DC_Classic_V2R1_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-18(1), 800-53|SC-18(3), 800-53|SC-18(4), CAT|II, CCI|CCI-001166, CCI|CCI-001169, CCI|CCI-001170, CCI|CCI-001662, CCI|CCI-001695, Rule-ID|SV-213142r557349_rule, STIG-ID|ARDC-CL-000010, STIG-Legacy|SV-80225, STIG-Legacy|V-65735, Vuln-ID|V-213142

Plugin: Windows

Control ID: 6634ff036d993fb295dd16bccfe431ea70beaa9a9d69b25f93b62f26f36993a5