Adobe Reader DC must disable the Adobe Repair Installation.

From Adobe Acrobat Reader DC Continuous Track Security Technical Implementation Guide

Part of SRG-APP-000141

Associated with: CCI-000381

SV-79433r1_rule Adobe Reader DC must disable the Adobe Repair Installation.

Vulnerability discussion

When Repair Installation is disabled the user does not have the option (Help Menu) or functional to repair an Adobe Reader DC install.

Check content

Verify the following registry configuration: Utilizing the Registry Editor, navigate to the following: For 32 bit: HKEY_LOCAL_MACHINE\Software\Adobe\Acrobat Reader\DC\Installer For 64 bit: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\DC\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1 If the value for DisableMaintenance is not set to “1” and Type configured to REG_DWORD or does not exist, then this is a finding.

Fix text

"Configure the following registry value: For 32 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \Software\Adobe\Acrobat Reader\DC\Installer For 64 bit: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\DC\Installer Value Name: DisableMaintenance Type: REG_DWORD Value: 1

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer