The permissions on the Tanium Server directory must be restricted to only the Tanium service account.

From Tanium 6.5 Security Technical Implementation Guide

Part of SRG-APP-000328

Associated with: CCI-002165

SV-81581r1_rule The permissions on the Tanium Server directory must be restricted to only the Tanium service account.

Vulnerability discussion

Discretionary Access Control (DAC) is based on the notion that individual users are "owners" of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write). Ownership is usually acquired as a consequence of creating the object or via specified ownership assignment. DAC allows the owner to determine who will have access to objects they control. An example of DAC includes user controlled file permissions.When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects. A subject that is constrained in its operation by Mandatory Access Control policies is still able to operate under the less rigorous constraints of this requirement. Thus, while Mandatory Access Control imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, this requirement permits the subject to pass the information to any subject at the same sensitivity level. The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control.

Check content

Access the Tanium Server interactively. Log on with an account with administrative privileges to the server. Open an Explorer window. Navigate to the C:\Program Files\Tanium folder. Right-click on the Tanium Server folder, select “Properties”. Select the “Security” tab, click on the “Advanced” button. Validate the owner of the Tanium Server folder is the service account [Tanium service account]. Validate the [Tanium service account] is the only account with full permissions to the Tanium Server folder. Validate Users have no permissions to the Tanium Server folder. If any account other than the [Tanium service account] has any full permission to the Tanium Server folder and/or the [Tanium service account] is not the owner of the Tanium Server folder, this is a finding.

Fix text

Access the Tanium Server interactively. Log on with an account with administrative privileges to the server. Open an Explorer window. Navigate to the C:\Program Files\Tanium folder. Right-click on the Tanium Server folder, select "Properties". Select the “Security” tab, click on the “Advanced” button. Disable folder inheritance. Change the owner of the directory to the service account [Tanium service account]. Remove User permissions. Give [Tanium service account] full permissions.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer