Adobe Acrobat Pro XI third-party web connectors must be disabled.

From Adobe Acrobat Pro XI Security Technical Implementation Guide

Part of SRG-APP-000141

Associated with: CCI-000381

SV-89991r1_rule Adobe Acrobat Pro XI third-party web connectors must be disabled.

Vulnerability discussion

Third-party connectors include services such as Dropbox and Google Drive. When third-party web connectors are disabled, it prevents access to third-party services for file storage. Allowing access to online storage services introduces the risk of data loss or data exfiltration.

Check content

Verify the following registry configuration: Note: The Key Name "cServices" is not created by default in the Acrobat Pro XI install and must be created. Using the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1 If the value for bToggleWebConnectors is not set to “1” and Type is not configured to REG_DWORD or does not exist, this is a finding.

Fix text

Configure the following registry value: Note: The Key Name "cServices" is not created by default in the Acrobat Pro XI install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Adobe Acrobat\11.0\FeatureLockDown\cServices Value Name: bToggleWebConnectors Type: REG_DWORD Value: 1

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer