Adobe Reader DC must disable the Adobe Send and Track plugin for Outlook.

From Adobe Acrobat Reader DC Continuous Track Security Technical Implementation Guide

Part of SRG-APP-000141

Associated with: CCI-000381

SV-79427r1_rule Adobe Reader DC must disable the Adobe Send and Track plugin for Outlook.

Vulnerability discussion

When enabled, Adobe Send and Track button appears in Outlook. When an email is composed it enables the ability to send large files as public links through Outlook. The attached files can be uploaded to the Adobe Document Cloud and public links to the files are inserted in the email body.

Check content

Verify the following registry configuration: Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created. Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 0 If the value for bAdobeSendPluginToggle is not set to “0” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix text

Configure the following registry value: Note: The Key Name "cCloud" is not created by default in the Adobe Reader DC install and must be created. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown\cCloud Value Name: bAdobeSendPluginToggle Type: REG_DWORD Value: 0

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer