UCF STIG Viewer Logo

The VPN gateway must specify Perfect Forward Secrecy during IKE negotiation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-30960 NET-VPN-100 SV-41002r1_rule ECSC-1 Medium
Description
The Internet Key Exchange (IKE) Phase-2 (Quick Mode) Security Association (SA) is used to create an IPSec session key. Hence, its rekey or key regeneration procedure is very important. The Phase-2 rekey can be performed with or without Perfect Forward Secrecy (PFS). With PFS, every time a new IPSec Security Association is negotiated during the Quick Mode, a new Diffie-Hellman (DH) exchange occurs. The new DH shared secret will be included with original keying material (SYKEID_d, initiator nonce, and responder nonce from Phase 1) for generating a new IPSec session key. If PFS is not used, the IPSec session key will always be completely dependent on the original keying material from the Phase-1. Hence, if an older key is compromised at any time, it is possible that all new keys may be compromised. The DH exchange is performed in the same manner as was done in Phase 1 (Main or Aggressive Mode). However, the Phase-2 exchange is protected by encrypting the Phase-2 packets with the key derived from the Phase-1 negotiation. Because DH negotiations during Phase-2 are encrypted, the new IPSec session key has an added element of secrecy.
STIG Date
IPSec VPN Gateway Security Technical Implementation Guide 2018-11-27

Details

Check Text ( C-39621r2_chk )
Review the VPN gateway configuration to determine if Perfect Forward Secrecy (PFS) is enabled. For most platforms, PFS is enabled by default. Examine all ISAKMP profiles and crypto maps to verify PFS is enabled.
Fix Text (F-34771r1_fix)
Configure the VPN gateway to ensure PFS is enabled.