The Tanium documentation identifying recognized and trusted OVAL feeds must be maintained.

From Tanium 7.0 Security Technical Implementation Guide

Part of SRG-APP-000039

Associated with: CCI-001414

SV-93443r1_rule The Tanium documentation identifying recognized and trusted OVAL feeds must be maintained.

Vulnerability discussion

OVAL XML documents are provided from several possible sources such as the CIS open source repository, or any number of vendor/3rd party paid repositories. These documents are used to automate the passive validation of vulnerabilities on systems and therefore require a reasonable level of confidence in their origin. Non-approved OVAL definitions lead to a false sense of security when evaluating an enterprise environment.

Check content

Consult with the Tanium System Administrator to review the documented list of trusted OVAL feeds. If the site does not have "Tanium Comply" module, or does not use "Tanium Comply" for passive vulnerability scanning, this finding is "Not Applicable". Otherwise, if the site does use "Tanium Comply" and the source for OVAL content is not documented, this is a finding.

Fix text

If the site does not have "Tanium Comply" module, or does not use "Tanium Comply" for passive vulnerability scanning, this finding is "Not Applicable". Prepare and maintain documentation identifying the source of OVAL feeds that will be used by "Tanium Comply" module.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer