Adobe Reader DC must enable Protected View.

From Adobe Acrobat Reader DC Continuous Track Security Technical Implementation Guide

Part of SRG-APP-000112

Associated with: CCI-001166 CCI-001169 CCI-001170 CCI-001662 CCI-001695

SV-79415r1_rule Adobe Reader DC must enable Protected View.

Vulnerability discussion

A threat to users of Adobe Reader DC is opening a PDF file that contains malicious executable content.Protected view restricts Adobe Reader DC functionality, within a sandbox, when a PDF is opened from an untrusted source.This isolation of the PDFs reduces the risk of security breaches in areas outside the sandbox.Satisfies: SRG-APP-000112, SRG-APP-000206, SRG-APP-000207, SRG-APP-000209, SRG-APP-000210

Check content

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: HKEY_LOCAL_MACHINE\Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2 If the value for iProtectedView is not set to “2” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix text

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Policies\Adobe\Acrobat Reader\DC\FeatureLockDown Value Name: iProtectedView Type: REG_DWORD Value: 2

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer