UCF STIG Viewer Logo

L2TPv3 sessions must be authenticated prior to transporting traffic.


Overview

Finding ID Version Rule ID IA Controls Severity
V-30744 NET-TUNL-034 SV-40554r2_rule ECSC-1 Medium
Description
L2TPv3 sessions can be used to transport layer-2 protocols across an IP backbone. These protocols were intended for link-local scope only and are therefore less defended and not as well-known. As stated in DoD IPv6 IA Guidance for MO3 (S4-C7-1), the L2TP tunnels can also carry IP packets that are very difficult to filter because of the additional encapsulation. Hence, it is imperative that L2TP sessions are authenticated prior to transporting traffic.
STIG Date
Perimeter Router Security Technical Implementation Guide 2018-11-28

Details

Check Text ( C-39320r2_chk )
Review the router or multi-layer switch configuration and determine if L2TPv3 has been configured to provide transport across an IP network.

If it has been configured, verify that the L2TPv3 session requires authentication.

If authentication has not been configured for L2TPv3, this is a finding.

Note: Layer 2 Forwarding or L2F (RFC2341), which is the "version 1", and L2TPv2 (RFC 2661) are used for remote access services based on the Virtual Private Dial-up Network (VPDN) model--not for tunneling IP packets across a backbone as with L2TPv3. With the VPDN model, a user obtains a layer-2 connection to a RAS using dialup PSTN or ISDN service and then establishes a PPP session over that connection. The L2 termination and PPP session endpoints reside on the RAS. L2TP extends the PPP model by allowing the L2 and PPP endpoints to reside on different devices that are interconnected by a backbone network. A remote access client has an L2 connection to an L2TP Access Concentrator (LAC) that tunnels PPP frames across the IP backbone to the L2TP Network Server (LNS) residing in the private network.
Fix Text (F-34428r1_fix)
Configure L2TPv3 to use authentication for any peering sessions.