UCF STIG Viewer Logo

The VPN Gateway must disable split-tunneling for remote clients VPNs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207243 SRG-NET-000369-VPN-001620 SV-207243r608988_rule Medium
Description
Split tunneling would in effect allow unauthorized external connections, making the system more vulnerable to attack and to exfiltration of organizational information. A VPN hardware or software client with split tunneling enabled provides an unsecured backdoor to the enclave from the Internet. With split tunneling enabled, a remote client has access to the Internet while at the same time has established a secured path to the enclave via an IPsec tunnel. A remote client connected to the Internet that has been compromised by an attacker in the Internet, provides an attack base to the enclave’s private network via the IPsec tunnel. Hence, it is imperative that the VPN gateway enforces a no split-tunneling policy to all remote clients.
STIG Date
Virtual Private Network (VPN) Security Requirements Guide 2021-09-27

Details

Check Text ( C-7503r378350_chk )
Verify the VPN Gateway disables split-tunneling for remote clients VPNs.

If the VPN Gateway does not disable split-tunneling for remote clients VPNs, this is a finding.
Fix Text (F-7503r378351_fix)
Configure the VPN Gateway to disable split-tunneling for remote clients VPNs.