StigData/Archive/Adobe/U_Adobe_Acrobat_Pro_DC_Continuous_V2R1_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" id="Adobe_Acrobat_Pro_DC_Continuous_STIG" xml:lang="en" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2021-06-22">accepted</status><title>Adobe Acrobat Professional DC Continuous Track Security Technical Implementation Guide</title><description>This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.</description><notice id="terms-of-use" xml:lang="en"></notice><front-matter xml:lang="en"></front-matter><rear-matter xml:lang="en"></rear-matter><reference href="https://cyber.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 1 Benchmark Date: 23 Jul 2021</plain-text><plain-text id="generator">3.2.2.36079</plain-text><plain-text id="conventionsVersion">1.10.0</plain-text><version>2</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-213117" selected="true" /><select idref="V-213118" selected="true" /><select idref="V-213119" selected="true" /><select idref="V-213120" selected="true" /><select idref="V-213121" selected="true" /><select idref="V-213122" selected="true" /><select idref="V-213123" selected="true" /><select idref="V-213124" selected="true" /><select idref="V-213126" selected="true" /><select idref="V-213127" selected="true" /><select idref="V-213128" selected="true" /><select idref="V-213129" selected="true" /><select idref="V-213130" selected="true" /><select idref="V-213131" selected="true" /><select idref="V-213132" selected="true" /><select idref="V-213133" selected="true" /><select idref="V-213134" selected="true" /><select idref="V-213135" selected="true" /><select idref="V-213136" selected="true" /><select idref="V-213137" selected="true" /><select idref="V-213138" selected="true" /><select idref="V-213139" selected="true" /><select idref="V-245874" selected="true" /></Profile><Group id="V-213117"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213117r766511_rule" weight="10.0" severity="medium"><version>AADC-CN-000205</version><title>Adobe Acrobat Pro DC Continuous Enhanced Security for standalone mode must be enabled.</title><description>&lt;VulnDiscussion&gt;Enhanced Security (ES) is a sandbox capability that restricts access to system resources. ES can be configured in two modes: Standalone mode is when Acrobat opens the desktop PDF client. ES Browser mode is when a PDF is opened via the browser plugin. When Enhanced Security is enabled and a PDF file tries to complete a restricted action from an untrusted location, a security warning must appear.Enhanced Security “hardens” the application against risky actions. It prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94065</ident><ident system="http://cyber.mil/legacy">V-79359</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><ident system="http://cyber.mil/cci">CCI-002530</ident><fixtext fixref="F-14352r766510_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bEnhancedSecurityStandalone
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Enable Enhanced Security Standalone' to 'Enabled'.
</fixtext><fix id="F-14352r766510_fix" /><check system="C-14354r766509_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bEnhancedSecurityStandalone
Type: REG_DWORD
Value: 1
 
If the value for bEnhancedSecurityStandalone is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; Security (Enhanced) &gt; In the 'Enhanced Security' section&gt; Verify 'Enable Enhanced Security' checkbox is checked and greyed out (locked). If the box is not checked nor greyed out (locked), this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Enable Enhanced Security Standalone' must be set to 'Enabled'.
 
</check-content></check></Rule></Group><Group id="V-213118"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213118r766514_rule" weight="10.0" severity="medium"><version>AADC-CN-000210</version><title>Adobe Acrobat Pro DC Continuous Enhanced Security for browser mode must be enabled.</title><description>&lt;VulnDiscussion&gt;Enhanced Security (ES) is a sandbox capability that restricts access to system resources and prevents PDF cross domain access. ES can be configured in two modes: Standalone mode is when Acrobat opens the desktop PDF client. ES Browser mode is when a PDF is opened via the browser plugin. When Enhanced Security is enabled and a PDF file tries to complete a restricted action from an untrusted location, a security warning must appear.Enhanced Security “hardens” the application against risky actions. It prevents cross domain access, prohibits script and data injection, blocks stream access to XObjects, silent printing, and execution of high privilege JavaScript.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94067</ident><ident system="http://cyber.mil/legacy">V-79361</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><ident system="http://cyber.mil/cci">CCI-002530</ident><fixtext fixref="F-14353r766513_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bEnhancedSecurityInBrowser
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Enable Enhanced Security In Browser' to 'Enabled'.
 
 
</fixtext><fix id="F-14353r766513_fix" /><check system="C-14355r766512_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bEnhancedSecurityInBrowser
Type: REG_DWORD
Value: 1
 
If the value for bEnhancedSecurityInBrowser is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Enable Enhanced Security In Browser' must be set to 'Enabled'.
</check-content></check></Rule></Group><Group id="V-213119"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213119r766517_rule" weight="10.0" severity="medium"><version>AADC-CN-000275</version><title>Adobe Acrobat Pro DC Continuous PDF file attachments must be blocked.</title><description>&lt;VulnDiscussion&gt;Acrobat Pro allows for files to be attached to PDF documents. Attachments represent a potential security risk because they can contain malicious content, open other dangerous files, or launch applications.This feature prevents users from opening or launching file types other than PDF or FDF and disables the menu option to re-enable.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94069</ident><ident system="http://cyber.mil/legacy">V-79363</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14354r766516_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: iFileAttachmentPerms
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Allow opening of non-PDF file attachments with external applications' to 'Disabled'.
 
</fixtext><fix id="F-14354r766516_fix" /><check system="C-14356r766515_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: iFileAttachmentPerms
Type: REG_DWORD
Value: 1
 
If the value for iFileAttachmentPerms is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; Trust Manager &gt; In the 'PDF File Attachments' section &gt; Verify 'Allow opening of non-PDF file attachments with external applications' checkbox is unchecked and greyed out (locked). If the box is checked and not greyed out (locked), this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Allow opening of non-PDF file attachments with external applications' must be set to 'Disabled'.
</check-content></check></Rule></Group><Group id="V-213120"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213120r766520_rule" weight="10.0" severity="low"><version>AADC-CN-000280</version><title>Adobe Acrobat Pro DC Continuous access to unknown websites must be restricted.</title><description>&lt;VulnDiscussion&gt;Acrobat provides the ability for the user to store a list of websites with an associated behavior of allow, ask, or block. Websites that are not in this list are unknown. PDF files can contain URLs that will initiate connections to unknown websites in order to share or get information. That access must be restricted.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94071</ident><ident system="http://cyber.mil/legacy">V-79365</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14355r766519_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cDefaultLaunchURLPerms\
 
Value Name: iUnknownURLPerms
Type: REG_DWORD
Value: 3
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Access to unknown websites' to 'Enabled' and select 'Block access' in the drop down box.
</fixtext><fix id="F-14355r766519_fix" /><check system="C-14357r766518_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following:
HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cDefaultLaunchURLPerms\
 
Value Name: iUnknownURLPerms
Type: REG_DWORD
Value: 3
 
If the value for iUnknownURLPerms is not set to “3” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; Trust Manager &gt; In the 'Internet Access from PDF Files outside the web browser' section &gt; Select 'Change Settings' option &gt; In the 'PDF Files may connect to web sites to share or get information' section, if 'Block PDF files access to all web sites' is selected and greyed out (locked), then this is not a finding. If 'Custom setting' is checked, then in the 'Default behavior for web sites that are not in the above list' section, verify the radio button 'Block access' is checked and greyed out (locked) . If the box is not checked nor greyed out, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Access to unknown websites' must be set to 'Enabled' and 'Block access' selected in the drop down box.
</check-content></check></Rule></Group><Group id="V-213121"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213121r766523_rule" weight="10.0" severity="low"><version>AADC-CN-000285</version><title>Adobe Acrobat Pro DC Continuous access to websites must be blocked.</title><description>&lt;VulnDiscussion&gt;PDF files can contain URLs that initiate connections to websites in order to share or get information. Any Internet access introduces a security risk as malicious websites can transfer harmful content or silently gather data.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94073</ident><ident system="http://cyber.mil/legacy">V-79367</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14356r766522_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cDefaultLaunchURLPerms\
 
Value Name: iURLPerms
Type: REG_DWORD
Value: 1
 
The setting may be set to "0" if a documented risk acceptance approving the websites is approved by the ISSO/AO.
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Access to websites' to 'Enabled' and select 'Block PDF files access to all web sites' in the drop down box. Select 'Custom setting' if needed and provide a documented risk acceptance approved by the ISSO/AO approving the websites.
 
</fixtext><fix id="F-14356r766522_fix" /><check system="C-14358r766521_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Utilizing the Registry Editor, navigate to the following:
HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cDefaultLaunchURLPerms\
 
Value Name: iURLPerms
Type: REG_DWORD
Value: 1
 
If the value for iURLPerms is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Setting the value for iURLPerms to "0" means that a custom settings has been selected. Custom setting allows for specific websites to be used for PDF workflows. These websites must be approved by the ISSO/AO otherwise the setting must be "1" which blocks access to all websites. If the iURLPerms setting is "0" and a documented risk acceptance approving the websites is provided, this is not a finding.
 
GUI path: Edit &gt; Preferences &gt; Trust Manager &gt; In the 'Internet Access from PDF Files outside the web browser' section &gt; Select 'Change Settings' option &gt; In the 'PDF Files may connect to web sites to share or get information' section &gt; Verify the radio button 'Block PDF files access to all web sites' is selected and greyed out (locked). If 'Custom setting' is checked, a documented risk acceptance approved by the ISSO/AO approving the websites must be provided and then this is not a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Access to websites' must be set to 'Enabled' and 'Block PDF files access to all web sites' selected in the drop down box. If 'Custom setting' is selected, a documented risk acceptance approved by the ISSO/AO approving the websites must be provided and then this is not a finding.
 
 
</check-content></check></Rule></Group><Group id="V-213122"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213122r766526_rule" weight="10.0" severity="medium"><version>AADC-CN-000290</version><title>Adobe Acrobat Pro DC Continuous must be configured to block Flash Content.</title><description>&lt;VulnDiscussion&gt;Flash has a long history of vulnerabilities. Although Flash is no longer provided with Acrobat, if the system has Flash installed, a malicious PDF could execute code on the system. Configuring Flash to run from a privileged location limits the execution capability of untrusted Flash content that may be embedded in the PDF.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94075</ident><ident system="http://cyber.mil/legacy">V-79369</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14357r766525_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bEnableFlash
Type: REG_DWORD
Value: 0
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Enable Flash' to 'Disabled'.
 
</fixtext><fix id="F-14357r766525_fix" /><check system="C-14359r766524_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bEnableFlash
Type: REG_DWORD
Value: 0
 
If the value for bEnableFlash is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Enable Flash' must be set to 'Disabled'.
</check-content></check></Rule></Group><Group id="V-213123"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213123r766529_rule" weight="10.0" severity="medium"><version>AADC-CN-000295</version><title>The Adobe Acrobat Pro DC Continuous Send and Track plugin for Outlook must be disabled.</title><description>&lt;VulnDiscussion&gt;When enabled, the Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94077</ident><ident system="http://cyber.mil/legacy">V-79371</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14358r766528_fix">Configure the following registry value:
 
Note: The Key Name "cCloud" is not created by default in the Acrobat Pro DC install and must be created.
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cCloud
 
Value Name: bAdobeSendPluginToggle
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Send and Track plugin' to 'Disabled'.
 
</fixtext><fix id="F-14358r766528_fix" /><check system="C-14360r766527_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cCloud" is not created by default in the Acrobat Pro DC install and must be created.
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cCloud
 
Value Name: bAdobeSendPluginToggle
Type: REG_DWORD
Value: 1
 
If the value for bAdobeSendPluginToggle is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Send and Track plugin' must be set to 'Disabled'.
</check-content></check></Rule></Group><Group id="V-213124"><title>SRG-APP-000380</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213124r766532_rule" weight="10.0" severity="medium"><version>AADC-CN-000840</version><title>Adobe Acrobat Pro DC Continuous privileged file and folder locations must be disabled.</title><description>&lt;VulnDiscussion&gt;Privileged Locations are the primary method Acrobat uses to allow users and admins to specify trusted content that should be exempt from security restrictions, such as when Enhanced Security is enabled. A Privileged Location may be a file, folder, or a host. If the user is allowed to set a Privileged Location, they could bypass security protections.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94079</ident><ident system="http://cyber.mil/legacy">V-79373</ident><ident system="http://cyber.mil/cci">CCI-001813</ident><fixtext fixref="F-14359r766531_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bDisableTrustedFolders
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Privileged folder locations' to 'Disabled'.
 
</fixtext><fix id="F-14359r766531_fix" /><check system="C-14361r766530_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bDisableTrustedFolders
Type: REG_DWORD
Value: 1
 
If the value for bDisableTrustedFolders is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; Security (Enhanced) &gt; In the 'Privileged Locations' section, verify 'Add Folder Path' option is greyed out (locked). If this option is not greyed out, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Privileged folder locations' must be set to 'Disabled'.
 
</check-content></check></Rule></Group><Group id="V-213126"><title>SRG-APP-000427</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213126r766535_rule" weight="10.0" severity="low"><version>AADC-CN-000990</version><title>Adobe Acrobat Pro DC Continuous periodic downloading of Adobe European certificates must be disabled.</title><description>&lt;VulnDiscussion&gt;By default, the user can update Adobe European certificates from an Adobe server through the GUI. When updating Adobe European certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to download those certificates.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94083</ident><ident system="http://cyber.mil/legacy">V-79377</ident><ident system="http://cyber.mil/cci">CCI-002470</ident><fixtext fixref="F-14361r766534_fix">Configure the following registry value:
 
Note: The Key Name "cEUTLDownload" is not created by default in the Acrobat Pro DC install and must be created.
 
Registry Hive:
HKEY_CURRENT_USER
Registry Path:
\Software\Adobe\Adobe Acrobat\DC\Security\cDigSig\cEUTLDownload
 
Value Name: bLoadSettingsFromURL
Type: REG_DWORD
Value: 0
 
Configure the policy value for User Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Load trusted certificates from an Adobe EUTL server' to 'Disabled'.
</fixtext><fix id="F-14361r766534_fix" /><check system="C-14363r766533_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cEUTLDownload" is not created by default in the Acrobat Pro DC install and must be created.
 
Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\DC\Security\cDigSig\cEUTLDownload
 
Value Name: bLoadSettingsFromURL
Type: REG_DWORD
Value: 0
 
If the value for bLoadSettingsFromURL is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; Trust Manager &gt; In the 'Automatic European Union Trusted Lists (EUTL) updates' section &gt; Verify the 'Load trusted certificates from an Adobe EUTL server' is not checked. If the box is checked, this is a finding.
 
Admin Template path: User Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Load trusted certificates from an Adobe EUTL server' must be set to 'Disabled'.
</check-content></check></Rule></Group><Group id="V-213127"><title>SRG-APP-000431</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213127r766538_rule" weight="10.0" severity="medium"><version>AADC-CN-001010</version><title>Adobe Acrobat Pro DC Continuous Protected Mode must be enabled.</title><description>&lt;VulnDiscussion&gt;Protected Mode is a “sandbox” that is essentially a read-only mode. When enabled, Acrobat allows the execution environment of untrusted PDF's and the processes the PDF may invoke but also presumes all PDFs are potentially malicious and confines processing to a restricted sandbox.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94085</ident><ident system="http://cyber.mil/legacy">V-79379</ident><ident system="http://cyber.mil/cci">CCI-002530</ident><fixtext fixref="F-14362r766537_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bProtectedMode
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Protected Mode' to 'Enabled'.
 
 
</fixtext><fix id="F-14362r766537_fix" /><check system="C-14364r766536_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bProtectedMode
Type: REG_DWORD
Value: 1
 
If the value for bProtectedMode is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Protected Mode' must be set to 'Enabled'.
 
</check-content></check></Rule></Group><Group id="V-213128"><title>SRG-APP-000431</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213128r766541_rule" weight="10.0" severity="medium"><version>AADC-CN-001015</version><title>Adobe Acrobat Pro DC Continuous Protected View must be enabled.</title><description>&lt;VulnDiscussion&gt;Protected View is a “super-sandbox” that is essentially a read-only mode. When enabled, Acrobat strictly confines the execution environment of untrusted PDF's and the processes the PDF may invoke. Acrobat also assumes all PDFs are potentially malicious and confines processing to a restricted sandbox. When the PDF is opened, the user is presented with the option to trust the document. When the user chooses to trust the document, all features are enabled, this action assigns trust to the document and adds the document to the users’ list of Privileged Locations.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94087</ident><ident system="http://cyber.mil/legacy">V-79381</ident><ident system="http://cyber.mil/cci">CCI-002530</ident><fixtext fixref="F-14363r766540_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: iProtectedView
Type: REG_DWORD
Value: 2
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Protected View' to 'Enabled' and select 'All files' in the drop down box.
</fixtext><fix id="F-14363r766540_fix" /><check system="C-14365r766539_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: iProtectedView
Type: REG_DWORD
Value: 2
 
If the value for iProtectedView is not set to “2” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; Security (Enhanced) &gt; In the 'Protected View' section, verify the radio button for 'All files' is checked and greyed out (locked). If the button is not checked nor greyed out, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Protected View' must be set to 'Enabled' and 'All files' selected in the drop down box.
 
</check-content></check></Rule></Group><Group id="V-213129"><title>SRG-APP-000456</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213129r400525_rule" weight="10.0" severity="high"><version>AADC-CN-001075</version><title>The Adobe Acrobat Pro DC Continuous latest security-related software updates must be installed.</title><description>&lt;VulnDiscussion&gt;Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. This requirement will apply to software patch management solutions that are used to install patches across the enclave and also to applications that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality, will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-79383</ident><ident system="http://cyber.mil/legacy">SV-94089</ident><ident system="http://cyber.mil/cci">CCI-002605</ident><fixtext fixref="F-14364r276456_fix">Apply the latest security-related software updates to the Adobe Acrobat Pro DC application.</fixtext><fix id="F-14364r276456_fix" /><check system="C-14366r276455_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Open Adobe Acrobat Pro DC.
 
Navigate to and click on Help &gt;&gt; About Adobe Acrobat Pro DC.
 
Verify that the latest security-related software updates by Adobe are being applied.
 
If the latest security-related software updates by Adobe are not being applied, this is a finding.</check-content></check></Rule></Group><Group id="V-213130"><title>SRG-APP-000133</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213130r766544_rule" weight="10.0" severity="low"><version>AADC-CN-001280</version><title>Adobe Acrobat Pro DC Continuous Default Handler changes must be disabled.</title><description>&lt;VulnDiscussion&gt;Acrobat Pro allows users to change the version of Acrobat Pro that is used to read PDF files. This is a risk if multiple versions of Acrobat are installed on the system and the other version has dissimilar security configurations or known vulnerabilities. When the Default PDF Handler is disabled, the end users will not be able to change the default PDF viewer.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94091</ident><ident system="http://cyber.mil/legacy">V-79385</ident><ident system="http://cyber.mil/cci">CCI-001499</ident><fixtext fixref="F-14365r766543_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bDisablePDFHandlerSwitching
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; General &gt; 'Disable PDF handler switching' to 'Enabled'.
</fixtext><fix id="F-14365r766543_fix" /><check system="C-14367r766542_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bDisablePDFHandlerSwitching
Type: REG_DWORD
Value: 1
 
If the value for bDisablePDFHandlerSwitching is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; General &gt; Verify the 'Select As Default PDF Handler' option is greyed out (locked). If the option is not greyed out, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; General &gt; 'Disable PDF handler switching' must be set to 'Enabled'.
 
</check-content></check></Rule></Group><Group id="V-213131"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213131r766547_rule" weight="10.0" severity="medium"><version>AADC-CN-001285</version><title>Adobe Acrobat Pro DC Continuous must disable the ability to store files on Acrobat.com.</title><description>&lt;VulnDiscussion&gt;Adobe Acrobat Pro DC provides the ability to store PDF files on Adobe.com servers. Allowing users to store files on non-DoD systems introduces risk of data compromise.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94093</ident><ident system="http://cyber.mil/legacy">V-79387</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14366r766546_fix">Configure the following registry value:
 
Note: The Key Name "cCloud" is not created by default in the Acrobat Pro DC install and must be created.
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cCloud
 
Value Name: bDisableADCFileStore
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Store files on Adobe.com' to 'Disabled'.
</fixtext><fix id="F-14366r766546_fix" /><check system="C-14368r766545_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cCloud" is not created by default in the Acrobat Pro DC install and must be created.
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cCloud
 
Value Name: bDisableADCFileStore
Type: REG_DWORD
Value: 1
 
If the value for bDisableADCFileStore is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Store files on Adobe.com' must be set to 'Disabled'.
 
</check-content></check></Rule></Group><Group id="V-213132"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213132r766550_rule" weight="10.0" severity="medium"><version>AADC-CN-001290</version><title>Adobe Acrobat Pro DC Continuous Cloud Synchronization must be disabled.</title><description>&lt;VulnDiscussion&gt;By default, Adobe online services are tightly integrated in Adobe Acrobat. When the Adobe Cloud synchronization is disabled it prevents the synchronization of desktop preferences across devices on which the user is signed in with an Adobe ID (including phones).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94095</ident><ident system="http://cyber.mil/legacy">V-79389</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14367r766549_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cServices
 
Value Name: bTogglePrefsSync
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Cloud Synchronization' to 'Disabled'.
 
</fixtext><fix id="F-14367r766549_fix" /><check system="C-14369r766548_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cServices
 
Value Name: bTogglePrefsSync
Type: REG_DWORD
Value: 1
 
If the value for bTogglePrefsSync is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Cloud Synchronization' must be set to 'Disabled'.
 
</check-content></check></Rule></Group><Group id="V-213133"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213133r766553_rule" weight="10.0" severity="low"><version>AADC-CN-001295</version><title>Adobe Acrobat Pro DC Continuous Repair Installation must be disabled.</title><description>&lt;VulnDiscussion&gt;When Repair Installation is disabled the user does not have the option (Help Menu) or ability to repair an Adobe Acrobat Pro DC install. Ability to repair includes the risk that established security settings could be overwritten.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94097</ident><ident system="http://cyber.mil/legacy">V-79391</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14368r766552_fix">Configure the following registry value:
 
For 32 bit:
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Adobe\Adobe Acrobat\DC\Installer
 
For 64 bit:
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\DC\Installer
 
Value Name: DisableMaintenance
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Help &gt; 'Repair Installation on 32/64 bit' to 'Disabled'.</fixtext><fix id="F-14368r766552_fix" /><check system="C-14370r766551_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following:
 
For 32 bit:
HKEY_LOCAL_MACHINE\Software\Adobe\Adobe Acrobat\DC\Installer
 
For 64 bit:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\DC\Installer
 
Value Name: DisableMaintenance
Type: REG_DWORD
Value: 1
 
If the value for DisableMaintenance is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Help &gt; Verify the option 'Repair Installation' is greyed out (locked). If the option is not greyed out, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Help &gt; 'Repair Installation on 32/64 bit' must be set to 'Disabled'.
 
</check-content></check></Rule></Group><Group id="V-213134"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213134r766556_rule" weight="10.0" severity="low"><version>AADC-CN-001300</version><title>Adobe Acrobat Pro DC Continuous third-party web connectors must be disabled.</title><description>&lt;VulnDiscussion&gt;Third-party connectors include services such as Dropbox and Google Drive. When third-party web connectors are disabled, it prevents access to third-party services for file storage. Allowing access to online storage services introduces the risk of data loss or data exfiltration.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94099</ident><ident system="http://cyber.mil/legacy">V-79393</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14369r766555_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cServices
 
Value Name: bToggleWebConnectors
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Third-party web connectors' to 'Disabled'.</fixtext><fix id="F-14369r766555_fix" /><check system="C-14371r766554_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cServices
 
Value Name: bToggleWebConnectors
Type: REG_DWORD
Value: 1
 
If the value for bToggleWebConnectors is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Third-party web connectors' must be set to 'Disabled'.</check-content></check></Rule></Group><Group id="V-213135"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213135r766559_rule" weight="10.0" severity="low"><version>AADC-CN-001305</version><title>Adobe Acrobat Pro DC Continuous Webmail must be disabled.</title><description>&lt;VulnDiscussion&gt;Acrobat Pro DC provides a Webmail capability. This allows users to send PDFs as email attachments using any mail account that supports SMTP/IMAP protocols. In addition to existing desktop email clients, users can now configure these mail accounts by providing User Name, Password, IMAP and SMTP details. The capability allows users to utilize Gmail and Yahoo mail accounts to send PDF files directly from within the Acrobat application. This capability allows the user to by-pass existing email protections provided by DoD email services.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94101</ident><ident system="http://cyber.mil/legacy">V-79395</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14370r766558_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cWebmailProfiles
 
Value Name: bDisableWebmail
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'WebMail' to 'Disabled'.</fixtext><fix id="F-14370r766558_fix" /><check system="C-14372r766557_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cWebmailProfiles
 
Value Name: bDisableWebmail
Type: REG_DWORD
Value: 1
 
If the value for bDisableWebmail is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'WebMail' must be set to 'Disabled'.</check-content></check></Rule></Group><Group id="V-213136"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213136r766562_rule" weight="10.0" severity="low"><version>AADC-CN-001310</version><title>The Adobe Acrobat Pro DC Continuous Welcome Screen must be disabled.</title><description>&lt;VulnDiscussion&gt;The Adobe Welcome screen can be distracting. It provides marketing material and also has online links to the Adobe quick tips website, tutorials, blogs, and community forums. When the Adobe Welcome screen is disabled, the Welcome screen will not be populated on application startup.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94103</ident><ident system="http://cyber.mil/legacy">V-79397</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14371r766561_fix">Configure the following registry value:
 
Note: The Key Name "cWelcomeScreen" is not created by default in the Acrobat Pro DC install and must be created.
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cWelcomeScreen
 
Value Name: bShowWelcomeScreen
Type: REG_DWORD
Value: 0
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Welcome Screen' to 'Disabled'.</fixtext><fix id="F-14371r766561_fix" /><check system="C-14373r766560_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Note: The Key Name "cWelcomeScreen" is not created by default in the Acrobat Pro DC install and must be created.
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cWelcomeScreen
 
Value Name: bShowWelcomeScreen
Type: REG_DWORD
Value: 0
 
If the value for bShowWelcomeScreen is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Welcome Screen' must be set to 'Disabled'.</check-content></check></Rule></Group><Group id="V-213137"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213137r766565_rule" weight="10.0" severity="low"><version>AADC-CN-001315</version><title>Adobe Acrobat Pro DC Continuous SharePoint and Office365 access must be disabled.</title><description>&lt;VulnDiscussion&gt;Both SharePoint and Office365 configurations are shared in one setting. Disabling this setting removes the user’s ability to use both SharePoint and Office365 cloud features and functions. If the user is allowed to store files on public cloud services, there is a risk of data compromise.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94105</ident><ident system="http://cyber.mil/legacy">V-79399</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-14372r766564_fix">Configure the following registry value:
 
Note: The Key Name "cSharePoint" is not created by default in the Acrobat Pro DC install and must be created.
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cSharePoint
 
Value Name: bDisableSharePointFeatures
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'SharePoint and Office 365 access' to 'Disabled'.</fixtext><fix id="F-14372r766564_fix" /><check system="C-14374r766563_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>NOTE: If configured to an approved DoD SharePoint Server, this is NA.
 
Verify the following registry configuration:
 
Note: The Key Name "cSharePoint" is not created by default in the Acrobat Pro DC install and must be created.
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown\cSharePoint
 
Value Name: bDisableSharePointFeatures
Type: REG_DWORD
Value: 1
 
If the value for bDisableSharePointFeatures is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Template &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'SharePoint and Office 365 access' must be set to 'Disabled'.</check-content></check></Rule></Group><Group id="V-213138"><title>SRG-APP-000427</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213138r766568_rule" weight="10.0" severity="low"><version>AADC-CN-001320</version><title>Adobe Acrobat Pro DC Continuous Periodic downloading of Adobe certificates must be disabled.</title><description>&lt;VulnDiscussion&gt;By default, the user can update Adobe certificates from an Adobe server through the GUI. When updating Adobe certificates is disabled, it prevents the automatic download and installation of certificates and disables and locks the end user's ability to download those certificates.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94107</ident><ident system="http://cyber.mil/legacy">V-79401</ident><ident system="http://cyber.mil/cci">CCI-002470</ident><fixtext fixref="F-14373r766567_fix">Configure the following registry value:
 
Registry Hive:
HKEY_CURRENT_USER
Registry Path:
\Software\Adobe\Adobe Acrobat\DC\Security\cDigSig\cAdobeDownload
 
Value Name: bLoadSettingsFromURL
Type: REG_DWORD
Value: 0
 
Configure the policy value for User Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Load trusted certificates from an Adobe AATL server' to 'Disabled'.</fixtext><fix id="F-14373r766567_fix" /><check system="C-14375r766566_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\DC\Security\cDigSig\cAdobeDownload
 
Value Name: bLoadSettingsFromURL
Type: REG_DWORD
Value: 0
 
If the value for bLoadSettingsFromURL is not set to “0” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; Trust Manager &gt; In the 'Automatic Adobe Approved Trust List (AATL) Updates' section &gt; verify the 'Load trusted certificates from an Adobe AATL server' is not checked. If the box is checked, this is a finding.
 
Admin Template path: User Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Trust Manager &gt; 'Load trusted certificates from an Adobe AATL server' must be set to 'Disabled'.</check-content></check></Rule></Group><Group id="V-213139"><title>SRG-APP-000380</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-213139r766571_rule" weight="10.0" severity="low"><version>AADC-CN-001325</version><title>Adobe Acrobat Pro DC Continuous privileged host locations must be disabled.</title><description>&lt;VulnDiscussion&gt;Privileged Locations are the primary method Acrobat uses to allow users and admins to specify trusted content that should be exempt from security restrictions, such as when Enhanced Security is enabled. A Privileged Location may be a file, folder, or a host. If the user is allowed to set a Privileged Location, they could bypass security protections.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94109</ident><ident system="http://cyber.mil/legacy">V-79403</ident><ident system="http://cyber.mil/cci">CCI-001813</ident><fixtext fixref="F-14374r766570_fix">Configure the following registry value:
 
Registry Hive:
HKEY_LOCAL_MACHINE
Registry Path:
\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bDisableTrustedSites
Type: REG_DWORD
Value: 1
 
Configure the policy value for Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Privileged host locations' to 'Disabled'. </fixtext><fix id="F-14374r766570_fix" /><check system="C-14376r766569_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDown
 
Value Name: bDisableTrustedSites
Type: REG_DWORD
Value: 1
 
If the value for bDisableTrustedSites is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
GUI path: Edit &gt; Preferences &gt; Security (Enhanced) &gt; In the 'Privileged Locations' section, verify 'Add Host' option is greyed out (locked). If the option is not greyed out, this is a finding.
 
Admin Template path: Computer Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; Security (Enhanced) &gt; 'Privileged host locations' must be set to 'Disabled'. </check-content></check></Rule></Group><Group id="V-245874"><title>SRG-APP-000416</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-245874r766580_rule" weight="10.0" severity="medium"><version>AADC-CN-000955</version><title>Adobe Acrobat Pro DC Continuous FIPS mode must be enabled.</title><description>&lt;VulnDiscussion&gt;Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Adobe Acrobat Professional DC Continuous Track</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Adobe Acrobat Professional DC Continuous Track</dc:subject><dc:identifier>3973</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-94081</ident><ident system="http://cyber.mil/legacy">V-79375</ident><ident system="http://cyber.mil/cci">CCI-002450</ident><fixtext fixref="F-49260r766582_fix">Configure the following registry value:
 
Registry Hive:
HKEY_CURRENT_USER
Registry Path:
\Software\Adobe\Adobe Acrobat\DC\AVGeneral
 
Value Name: bFIPSMode
Type: REG_DWORD
Value: 1
Configure the policy value for User Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Enable FIPS' to 'Enabled'.</fixtext><fix id="F-49260r766582_fix" /><check system="C-49305r766581_chk"><check-content-ref href="Adobe_Acrobat_Professional_DC_Continuous_Track_STIG.xml" name="M" /><check-content>Verify the following registry configuration:
 
Using the Registry Editor, navigate to the following: HKEY_CURRENT_USER\Software\Adobe\Adobe Acrobat\DC\AVGeneral
 
Value Name: bFIPSMode
Type: REG_DWORD
Value: 1
 
If the value for bFIPSMode is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.
 
Admin Template path: User Configuration &gt; Administrative Templates &gt; Adobe Acrobat Pro DC Continuous &gt; Preferences &gt; 'Enable FIPS' must be set to 'Enabled'.
</check-content></check></Rule></Group></Benchmark>