UCF STIG Viewer Logo

The IAO will ensure IPSec VPNs are established as tunnel type VPNs when transporting management traffic across an ip backbone network.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3008 NET1800 SV-3008r1_rule EBVC-1 ECSC-1 Medium
Description
Using dedicated paths, the OOBM backbone connects the OOBM gateway routers located at the premise of the managed networks and at the NOC. Dedicated links can be deployed using provisioned circuits (ATM, Frame Relay, SONET, T-carrier, and others or VPN technologies such as subscribing to MPLS Layer 2 and Layer 3 VPN services) or implementing a secured path with gateway-to-gateway IPsec tunnel. The tunnel mode ensures that the management traffic will be logically separated from any other traffic traversing the same path.
STIG Date
Network Devices Security Technical Implementation Guide 2015-09-22

Details

Check Text ( C-3837r1_chk )
Have the SA display the configuration settings that enable this feature.

Review the network topology diagram, and review VPN concentrators. Determine if tunnel mode is being used by reviewing the configuration. Examples:

In CISCO
Router(config)# crypto ipsec transform-set transform-set-name transform1
Router(cfg-crypto-tran)# mode tunnel

OR in Junos
edit security ipsec security-association sa-name] mode tunnel
Fix Text (F-3033r1_fix)
Establish the VPN as a tunneled VPN.

Terminate the tunneled VPN outside of the firewall.

Ensure all host-to-host VPN are established between trusted known hosts.