Adobe Reader DC must disable Adobe Send for Signature.

From Adobe Acrobat Reader DC Classic Track Security Technical Implementation Guide

Part of SRG-APP-000141

Associated with: CCI-000381

SV-80279r1_rule Adobe Reader DC must disable Adobe Send for Signature.

Vulnerability discussion

The Adobe Document Cloud sign service allows users to send documents online for signature and sign from anywhere or any device. The signed documents are stored in the Adobe Cloud. The Adobe Document Cloud sign service is a paid subscription.When Adobe Send for Signature is disabled users will not be allowed to utilize the Adobe Document Cloud sign function.

Check content

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleAdobeSign Type: REG_DWORD Value: 1 If the value for bToggleAdobeSign is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix text

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\2015\FeatureLockDown\cServices Value Name: bToggleAdobeSign Type: REG_DWORD Value: 1

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer