UCF STIG Viewer Logo

The Tanium Server installers account database permissions must be reduced to an appropriate level.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234074 TANS-DB-000004 SV-234074r612749_rule Medium
Description
Creating the tanium and tanium_archive databases through the Tanium Server installer program or using the database create SQL scripts requires Sysadmin-level permissions. Once the databases have been created, the Tanium Server and Apache services must be configured to execute under an account that holds at least the dbo role on both databases. Post-installation, if the account used to configure the Tanium Server services to access the remote SQL database server holds only the Database Owner role, rather than the sysadmin role, consider granting this account the View Server State permission on the SQL Server. While not strictly necessary, this dynamic management view enables the Tanium Server to access data faster than the dbo role alone.
STIG Date
Tanium 7.3 Security Technical Implementation Guide 2021-12-20

Details

Check Text ( C-37259r610722_chk )
Access the Tanium SQL server interactively.

Log on to the server with an account that has administrative privileges.

Open SQL Server Management Studio.

Connect to Tanium instance of SQL Server.

In the left pane, click "Databases".

Select the Tanium database.

Click "Security".

Click "Users".

In the "Users" pane, review the role assigned to the Tanium Server service user account.

If the role assigned to the Tanium Server service account is not "db_owner", this is a finding.

If using Postgres:

Only owners of objects can change them. To view all functions, triggers, and trigger procedures, their ownership and source, as the database administrator (shown here as "postgres") run the following SQL:

$ sudo su - postgres
$ psql -x -c "\df+"
Fix Text (F-37224r610723_fix)
Access the Tanium SQL server interactively.

Log on to the server with an account that has administrative privileges.

Open SQL Server Management Studio.

Connect to Tanium instance of SQL Server.

In the left pane, click "Databases".

Select the Tanium database.

Click "Security".

Click "Users".

In the "Users" pane, right-click the Tanium Server service user account.

On the shortcut menu, click "Properties".

Under Database role membership, change role from "sysadmin" to "db_owner".

Click "OK".

If using Postgres:

Configure PostgreSQL to enforce access restrictions associated with changes to the configuration of PostgreSQL or database(s).

Use ALTER ROLE to remove accesses from roles:

$ psql -c "ALTER ROLE NOSUPERUSER"