UCF STIG Viewer Logo

The Tanium application, SQL and Module servers must all be configured to communicate using TLS 1.2 Strict Only.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234130 TANS-SV-000070 SV-234130r612749_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised since unprotected communications can be intercepted and either read or altered. This requirement applies only to those applications that are either distributed or can allow access to data non-locally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, applications need to leverage transmission protection mechanisms, such as TLS, SSL VPNs, or IPsec. FIPS 140-2 approved TLS versions must be enabled, and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 defines the approved TLS versions for government applications. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.
STIG Date
Tanium 7.3 Security Technical Implementation Guide 2021-12-20

Details

Check Text ( C-37315r610890_chk )
Access the Tanium Servers (Application, SQL and Module) interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SYSTEM >> CurrentControlSet >> Control >> SecurityProviders >> SCHANNEL >> Protocols >> SSL 2.0 >> Client for Module server.
Navigate to: HKEY_LOCAL_MACHINE >> SYSTEM >> CurrentControlSet >> Control >> SecurityProviders >> SCHANNEL >> Protocols >> SSL 2.0 >> Server for Application server and SQL server.

Name: DisabledByDefault
Type: REG_DWORD
Data: 0x0000001 (hex)

If the value for "DisabledByDefault" is not set to "1" and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.

Name: Enabled
Type: REG_DWORD
Data: 0x00000000 (hex)

If the value for "Enabled" is not set to "0" and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.
Fix Text (F-37280r610891_fix)
Access the Tanium Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SYSTEM >> CurrentControlSet >> Control >> SecurityProviders >> SCHANNEL >> Protocols >> SSL 2.0 >> Client.

Right-click in the right window pane.

Select: New >> DWORD (32-bit) Value.

In the "Name" field, enter "DisabledByDefault".

Press "Enter".

Right-click on the newly created "Name".

Select "Modify...".

Enter "1" in "Value data:" and ensure that under "Base" the "Hexadecimal" radio button is selected.

Click "OK".

Right-click in the right window pane.

Select: New >> DWORD (32-bit) Value.

In the "Name" field, enter "Enabled".

Press "Enter".

Right-click on the newly created "Name".

Select "Modify...".

Leave default value of "0" in "Value data:".

Ensure that under "Base" the "Hexadecimal" radio button is selected.

Click "OK".