UCF STIG Viewer Logo

The administrator must ensure the that all L2TPv3 sessions are authenticated prior to transporting traffic.


Overview

Finding ID Version Rule ID IA Controls Severity
V-30744 NET-TUNL-034 SV-40556r1_rule Medium
Description
L2TPv3 sessions can be used to transport layer-2 protocols across an IP backbone. These protocols were intended for link-local scope only and are therefore less defended and not as well-known. As stated in DoD IPv6 IA Guidance for MO3 (S4-C7-1), the L2TP tunnels can also carry IP packets that are very difficult to filter because of the additional encapsulation. Hence, it is imperative that L2TP sessions are authenticated prior to transporting traffic.
STIG Date
Infrastructure L3 Switch Secure Technical Implementation Guide - Cisco 2018-11-27

Details

Check Text ( C-39321r1_chk )
Review the router or multi-layer switch configuration and determine if L2TPv3 has been configured to provide transport across an IP network. If it has been configured, verify that the L2TPv3 session requires authentication.

Step 1: Determine if an L2TPv3 pseudowire is configured on an interface which will look similar to the following configuration:

pseudowire-class L2TPV3
encapsulation l2tpv3
ip local interface Loopback0
!
interface Loopback0
ip address 1.1.1.1 255.255.255.255
!
interface FastEthernet0/0
xconnect 5.5.5.5 1 encapsulation l2tpv3 pw-class L2TPV3

If you do not see a configuration similar to the one above, then this vulnerability is not applicable. Otherwise, proceed to step 2.

Step2: Verify that the l2tp-class global command has been configured with authentication as shown in the following example.

l2tp-class L2TP_CLASS
authentication
password 7 011E1F145A1815182E5E4A

Note: If a password is not configured in the l2tp-class command the password associated with the remote peer router is taken from the value entered with the global username hostname password value.

Note: Layer 2 Forwarding or L2F (RFC2341), which is the "version 1", and L2TPv2 (RFC 2661) are used for remote access services based on the Virtual Private Dial-up Network (VPDN) model—not for tunneling IP packets across a backbone as with L2TPv3. With the VPDN model, a user obtains a layer-2 connection to a RAS using dialup PSTN or ISDN service and then establishes a PPP session over that connection. The L2 termination and PPP session endpoints reside on the RAS. L2TP extends the PPP model by allowing the L2 and PPP endpoints to reside on different devices that are interconnected by a backbone network. A remote access client has an L2 connection to an L2TP Access Concentrator (LAC) that tunnels PPP frames across the IP backbone to the L2TP Network Server (LNS) residing in the private network.

Fix Text (F-34428r1_fix)
Configure L2TPv3 to use authentication for any peering sessions.