CASA-VN-000700 - The Cisco ASA VPN remote access server must be configured to disable split-tunneling for remote clients.

Information

Split tunneling would in effect allow unauthorized external connections, making the system more vulnerable to attack and to exfiltration of organizational information.

A VPN hardware or software client with split tunneling enabled provides an unsecured backdoor to the enclave from the internet. With split tunneling enabled, a remote client has access to the internet while at the same time has established a secured path to the enclave via an IPsec tunnel. A remote client connected to the internet that has been compromised by an attacker in the internet provides an attack base to the enclave's private network via the IPsec tunnel. Hence, it is imperative that the VPN gateway enforces a no split-tunneling policy to all remote clients.

Solution

Configure the ASA to disable split-tunneling for remote clients VPNs as shown in the example below.

ASA2(config)# group-policy ANY_CONNECT_GROUP attributes
ASA2(config-group-policy)# split-tunnel-policy tunnelall
ASA2(config-group-policy)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y23M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002397, Rule-ID|SV-239982r929016_rule, STIG-ID|CASA-VN-000700, Vuln-ID|V-239982

Plugin: Cisco

Control ID: 9f9c8a7f7ff7dc43e0a6852b34a9c057bf5acd4ddfe4948b94e6ab72f338ab7d