STIGQter STIGQter: STIG Summary: Adobe Acrobat Reader DC Continuous Track Security Technical Implementation Guide Version: 1 Release: 6 Benchmark Date: 26 Jul 2019:

Adobe Reader DC must disable the Adobe Send and Track plugin for Outlook.

DISA Rule

SV-79427r2_rule

Vulnerability Number

V-64937

Group Title

SRG-APP-000141

Rule Version

ARDC-CN-000055

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Configure the following registry value:

Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud

Value Name: bAdobeSendPluginToggle
Type: REG_DWORD
Value: 1

Configure the policy value for Computer Configuration > Administrative Templates > Adobe Reader DC Continuous > Preferences > 'Send and Track plugin' to 'Disabled'.

This policy setting requires the installation of the AcrobatDCContinuous custom templates included with the STIG package. "AcrobatDCContinuous.admx" and "AcrobatDCContinuous.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Check Contents

Verify the following registry configuration:

Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created.

Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud

Value Name: bAdobeSendPluginToggle
Type: REG_DWORD
Value: 1

If the value for bAdobeSendPluginToggle is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Admin Template path: Computer Configuration > Administrative Templates > Adobe Reader DC Continuous > Preferences > 'Send and Track plugin' must be set to 'Disabled'.

This policy setting requires the installation of the AcrobatDCContinuous custom templates included with the STIG package. "AcrobatDCContinuous.admx" and "AcrobatDCContinuous.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Vulnerability Number

V-64937

Documentable

False

Rule Version

ARDC-CN-000055

Severity Override Guidance

Verify the following registry configuration:

Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created.

Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud

Value Name: bAdobeSendPluginToggle
Type: REG_DWORD
Value: 1

If the value for bAdobeSendPluginToggle is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Admin Template path: Computer Configuration > Administrative Templates > Adobe Reader DC Continuous > Preferences > 'Send and Track plugin' must be set to 'Disabled'.

This policy setting requires the installation of the AcrobatDCContinuous custom templates included with the STIG package. "AcrobatDCContinuous.admx" and "AcrobatDCContinuous.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Check Content Reference

M

Target Key

2897

Comments