UCF STIG Viewer Logo

The Tanium Server certificates must have Extended Key Usage entries for the serverAuth object TLS Web Server Authentication and the clientAuth object TLS Web Client Authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-67083 TANS-SV-000020 SV-81573r1_rule Medium
Description
Information can be either unintentionally or maliciously disclosed or modified during reception including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information. This requirement applies only to those applications that are either distributed or can allow access to data non-locally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When receiving data, applications need to leverage protection mechanisms, such as TLS, SSL VPNs, or IPSEC.
STIG Date
Tanium 6.5 Security Technical Implementation Guide 2016-09-29

Details

Check Text ( C-67719r1_chk )
Access the Tanium Module server interactively and log on as an Administrator.

Navigate to the \Program Files\Tanium\Tanium Server directory.

Locate the SOAPServer.crt file and double-click on it to open the certificate.
Select the “Details” tab.
Scroll down through the details to find and select the “Extended Key Usage” Field.

If there is no “Extended Key Usage” field, this is a finding.

In the bottom screen, verify "TLS Web Server Authentication" and "TLS Web Client Authentication" are both identified.

If "TLS Web Server Authentication" and "TLS Web Client Authentication" are not both identified, this is a finding.
Fix Text (F-73183r1_fix)
Request or regenerate the certificate being used to include both the serverAuth and clientAuth objects.