STIGQter STIGQter: STIG Summary: Tanium 7.3 Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 22 Jan 2021:

The Tanium application must be configured to communicate using TLS 1.2 Strict Only.

DISA Rule

SV-234131r612749_rule

Vulnerability Number

V-234131

Group Title

SRG-APP-000439

Rule Version

TANS-SV-000101

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Access the Tanium Server, Tanium SQL Server, and Tanium Module Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Application Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium SQL Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Module Server.
Right-click in the right window pane.

Select: New >> DWORD (32-bit) Value.

In the "Name" field, enter "SchUseStrongCrypto".

Press "Enter".

Right-click on the newly created "Name".

Select "Modify...".

Enter "1" in "Value data:".

Ensure that under "Base" the "Hexadecimal" radio button is selected.

Click "OK".

Check Contents

Access the Tanium Server, Tanium Module Server and Tanium SQL Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Application Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium SQL Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Module Server.

Name: SchUseStrongCrypto
Type: REG_DWORD
Data: 0x0000001 (hex)

If the value for "SchUseStrongCrypto" is not set to "0x00000001" (hex) and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.

Vulnerability Number

V-234131

Documentable

False

Rule Version

TANS-SV-000101

Severity Override Guidance

Access the Tanium Server, Tanium Module Server and Tanium SQL Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Application Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium SQL Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Module Server.

Name: SchUseStrongCrypto
Type: REG_DWORD
Data: 0x0000001 (hex)

If the value for "SchUseStrongCrypto" is not set to "0x00000001" (hex) and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.

Check Content Reference

M

Target Key

5259

Comments