Universal Mobile Telecommunications System (UMTS); LTE; 5G; Catalogue of general security assurance requirements (3GPP TS 33.117 version 16.8.0 Release 16)

RTS/TSGS-0333117vg80

General Information

Status
Not Published
Technical Committee
Current Stage
12 - Citation in the OJ (auto-insert)
Completion Date
28-Sep-2022
Ref Project

Buy Standard

Standard
ETSI TS 133 117 V16.8.0 (2022-09) - Universal Mobile Telecommunications System (UMTS); LTE; 5G; Catalogue of general security assurance requirements (3GPP TS 33.117 version 16.8.0 Release 16)
English language
102 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

ETSI TS 133 117 V16.8.0 (2022-09)






TECHNICAL SPECIFICATION
Universal Mobile Telecommunications System (UMTS);
LTE;
5G;
Catalogue of general security assurance requirements
(3GPP TS 33.117 version 16.8.0 Release 16)

---------------------- Page: 1 ----------------------
3GPP TS 33.117 version 16.8.0 Release 16 1 ETSI TS 133 117 V16.8.0 (2022-09)

Reference
RTS/TSGS-0333117vg80
Keywords
5G,LTE,SECURITY,UMTS
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - APE 7112B
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° w061004871

Important notice
The present document can be downloaded from:
http://www.etsi.org/standards-search
The present document may be made available in electronic versions and/or in print. The content of any electronic and/or
print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any
existing or perceived difference in contents between such versions and/or in print, the prevailing version of an ETSI
deliverable is the one made publicly available in PDF format at www.etsi.org/deliver.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
https://portal.etsi.org/TB/ETSIDeliverableStatus.aspx
If you find errors in the present document, please send your comment to one of the following services:
https://portal.etsi.org/People/CommiteeSupportStaff.aspx
If you find a security vulnerability in the present document, please report it through our
Coordinated Vulnerability Disclosure Program:
https://www.etsi.org/standards/coordinated-vulnerability-disclosure
Notice of disclaimer & limitation of liability
The information provided in the present deliverable is directed solely to professionals who have the appropriate degree of
experience to understand and interpret its content in accordance with generally accepted engineering or
other professional standard and applicable regulations.
No recommendation as to products and services or vendors is made or should be implied.
No representation or warranty is made that this deliverable is technically accurate or sufficient or conforms to any law
rule and/or regulation and further, no representation or warranty is made of merchantability or fitness
and/or governmental
for any particular purpose or against infringement of intellectual property rights.
In no event shall ETSI be held liable for loss of profits or any other incidental or consequential damages.

Any software contained in this deliverable is provided "AS IS" with no warranties, express or implied, including but not
limited to, the warranties of merchantability, fitness for a particular purpose and non-infringement of intellectual property
rights and ETSI shall not be held liable in any event for any damages whatsoever (including, without limitation, damages
for loss of profits, business interruption, loss of information, or any other pecuniary loss) arising out of or related to the use
of or inability to use the software.
Copyright Notification
No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and
microfilm except as authorized by written permission of ETSI.
The content of the PDF version shall not be modified without the written authorization of ETSI.
The copyright and the foregoing restriction extend to reproduction in all media.

© ETSI 2022.
All rights reserved.

ETSI

---------------------- Page: 2 ----------------------
3GPP TS 33.117 version 16.8.0 Release 16 2 ETSI TS 133 117 V16.8.0 (2022-09)
Intellectual Property Rights
Essential patents
IPRs essential or potentially essential to normative deliverables may have been declared to ETSI. The declarations
pertaining to these essential IPRs, if any, are publicly available for ETSI members and non-members, and can be
found in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to
ETSI in respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the
ETSI Web server (https://ipr.etsi.org/).
Pursuant to the ETSI Directives including the ETSI IPR Policy, no investigation regarding the essentiality of IPRs,
including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not
referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become,
essential to the present document.
Trademarks
The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners.
ETSI claims no ownership of these except for any which are indicated as being the property of ETSI, and conveys no
right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does
not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks.
DECT™, PLUGTESTS™, UMTS™ and the ETSI logo are trademarks of ETSI registered for the benefit of its

Members. 3GPP™ and LTE™ are trademarks of ETSI registered for the benefit of its Members and of the 3GPP
Organizational Partners. oneM2M™ logo is a trademark of ETSI registered for the benefit of its Members and of the
®
oneM2M Partners. GSM and the GSM logo are trademarks registered and owned by the GSM Association.
Legal Notice
This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP).
The present document may refer to technical specifications or reports using their 3GPP identities. These shall be
interpreted as being references to the corresponding ETSI deliverables.
The cross reference between 3GPP and ETSI identities can be found under http://webapp.etsi.org/key/queryform.asp.
Modal verbs terminology
In the present document "shall", "shall not", "should", "should not", "may", "need not", "will", "will not", "can" and
"cannot" are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of
provisions).
"must" and "must not" are NOT allowed in ETSI deliverables except when used in direct citation.
ETSI

---------------------- Page: 3 ----------------------
3GPP TS 33.117 version 16.8.0 Release 16 3 ETSI TS 133 117 V16.8.0 (2022-09)
Contents
Intellectual Property Rights . 2
Legal Notice . 2
Modal verbs terminology . 2
Foreword . 6
1 Scope . 7
2 References . 7
3 Definitions and abbreviations . 7
3.1 Definitions . 7
3.2 Abbreviations . 8
4 Catalogue of security requirements and related test cases . 8
4.1 Introduction . 8
4.1.1 Pre-requisites for testing . 8
4.1.2 Use of tools in testing . 9
4.1.3 Documentation Requirements . 9
4.2 Security functional requirements and related test cases . 9
4.2.1 Introduction. 9
4.2.2 Security functional requirements deriving from 3GPP specifications and related test cases . 10
4.2.2.1 Security functional requirements deriving from 3GPP specifications – general approach . 10
4.2.2.2 Security functional requirements derived from 3GPP specifications – general SBA/SBI aspects . 10
4.2.2.2.1 Introduction . 10
4.2.2.2.2 Protection at the transport layer . 10
4.2.2.2.3 Authorization of NF service access . 11
4.2.2.2.3.1 Authorization token verification failure handling wthin one PLMN . 11
4.2.2.2.3.2 Authorization token verification failure handling in different PLMNs . 13
4.2.3 Technical baseline. 14
4.2.3.1 Introduction . 14
4.2.3.2 Protecting data and information . 14
4.2.3.2.1 Protecting data and information – general . 14
4.2.3.2.2 Protecting data and information – Confidential System Internal Data . 15
4.2.3.2.3 Protecting data and information in storage . 15
4.2.3.2.4 Protecting data and information in transfer . 16
4.2.3.2.5 Logging access to personal data . 17
4.2.3.3 Protecting availability and integrity . 18
4.2.3.3.1 System handling during overload situations . 18
4.2.3.3.2 Boot from intended memory devices only . 19
4.2.3.3.3 System handling during excessive overload situations . 19
4.2.3.3.4 System robustness against unexpected input. . 21
4.2.3.3.5 Network Product software package integrity. 21
4.2.3.4 Authentication and authorization . 23
4.2.3.4.1 Authentication policy . 23
4.2.3.4.2 Authentication attributes. 26
4.2.3.4.2.1 Account protection by at least one authentication attribute. . 26
4.2.3.4.3 Password policy . 29
4.2.3.4.4 Specific Authentication use cases . 36
4.2.3.4.5 Policy regarding consecutive failed login attempts . 37
4.2.3.4.6 Authorization and access control . 38
4.2.3.5 Protecting sessions . 40
4.2.3.5.1 Protecting sessions – logout function . 40
4.2.3.5.2 Protecting sessions – Inactivity timeout . 41
4.2.3.6 Logging . 42
4.2.3.6.1 Security event logging . 42
4.2.3.6.2 Log transfer to centralized storage . 44
4.2.3.6.3 Protection of security event log files . 45
4.2.4 Operating systems . 45
ETSI

---------------------- Page: 4 ----------------------
3GPP TS 33.117 version 16.8.0 Release 16 4 ETSI TS 133 117 V16.8.0 (2022-09)
4.2.4.1 General operating system requirements and related test cases . 45
4.2.4.1.1 Availability and Integrity. 45
4.2.4.1.2 Authentication and Authorization. 50
4.2.4.2 UNIX® specific requirements and related test cases . 51
4.2.4.2.1 General . 51
4.2.4.2.2 System account identification . 51
4.2.5 Web Servers . 52
4.2.5.1 HTTPS . 52
4.2.5.2 Logging . 52
4.2.5.2.1 Webserver logging . 52
4.2.5.3 HTTP User sessions . 53
4.2.5.4 HTTP input validation. 55
4.2.6 Network Devices . 55
4.2.6.1 Protection of Data and Information . 55
4.2.6.2 Protecting availability and integrity . 55
4.2.6.2.1 Packet filtering. 55
4.2.6.2.2 Interface robustness requirements . 56
4.2.6.2.3 GTP-C Filtering . 57
4.2.6.2.4 GTP-U Filtering . 59
4.3 Security requirements and related test cases related to hardening . 62
4.3.1 Introduction. 62
4.3.2 Technical Baseline . 62
4.3.2.1 No unnecessary or insecure services / protocols . 62
4.3.2.2 Restricted reachability of services . 64
4.3.2.3 No unused software . 65
4.3.2.4 No unused functions . 66
4.3.2.5 No unsupported components . 68
4.3.2.6 Remote login restrictions for privileged users. 69
4.3.2.7 Filesystem Authorization privileges . 70
4.3.3 Operating Systems . 70
4.3.3.1 General operating system requirements and test cases . 70
4.3.3.1.1 IP-Source address spoofing mitigation . 70
4.3.3.1.2 Minimized kernel network functions . 73
4.3.3.1.3 No automatic launch of removable media . 77
4.3.3.1.4 SYN Flood Prevention . 78
4.3.3.1.5 Protection from buffer overflows . 79
4.3.3.1.6 External file system mount restrictions . 80
4.3.4 Web Servers . 81
4.3.4.1 General . 81
4.3.4.2 No system privileges for web server . 81
4.3.4.3 No unused HTTP methods . 82
4.3.4.4 No unused add-ons . 83
4.3.4.5 No compiler, interpreter, or shell via CGI or other server-side scripting . 84
4.3.4.6 No CGI or other scripting for uploads. 85
4.3.4.7 No execution of system commands with SSI . 85
4.3.4.8 Access rights for web server configuration . 86
4.3.4.9 No default content . 86
4.3.4.10 No directory listings . 87
4.3.4.11 Web server information in HTTP headers . 88
4.3.4.12 Web server information in error pages . 89
4.3.4.13 Minimized file type mappings. 89
4.3.4.14 Restricted file access . 90
4.3.4.15 Void. 91
4.3.5 Network Devices . 91
4.3.5.1 Traffic Separation . 91
4.3.6 Network Functions in service-based architecture . 92
4.3.6.1 Introduction . 92
4.3.6.2 No code execution or inclusion of external resources by JSON parsers . 92
4.3.6.3 Unique key values in IEs . 93
4.3.6.4 The valid format and range of values for IEs . 94
4.4 Basic vulnerability testing requirements . 95
4.4.1 Introduction. 95
ETSI

---------------------- Page: 5 ----------------------
3GPP TS 33.117 version 16.8.0 Release 16 5 ETSI TS 133 117 V16.8.0 (2022-09)
4.4.2 Port Scanning . 95
4.4.3 Vulnerability scanning . 96
4.4.4 Robustness and fuzz testing . 97
Annex A (informative): Change history . 100
History . 101

ETSI

---------------------- Page: 6 ----------------------
3GPP TS 33.117 version 16.8.0 Release 16 6 ETSI TS 133 117 V16.8.0 (2022-09)
Foreword
rd
This Technical Specification has been produced by the 3 Generation Partnership Project (3GPP).
The contents of the present document are subject to continuing work within the TSG and may change following formal
TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an
identifying change of release date and an increase in version number as follows:
Version x.y.z
where:
x the first digit:
1 presented to TSG for information;
2 presented to TSG for approval;
3 or greater indicates TSG approved document under change control.
y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections,
updates, etc.
z the third digit is incremented when editorial only changes have been incorporated in the document.
ETSI

---------------------- Page: 7 ----------------------
3GPP TS 33.117 version 16.8.0 Release 16 7 ETSI TS 133 117 V16.8.0 (2022-09)
1 Scope
The present document contains objectives, requirements and test cases that are deemed applicable, possibly after
adaptation, to several network product classes.
Several network product classes share very similar if not identical security requirements for some aspects. Therefore,
these are collected in this "catalogue" document applicable to many network product classes. In addition to this
catalogue, requirements specific to different network product classes will be captured in separate documents.
2 References
The following documents contain provisions which, through reference in this text, constitute provisions of the present
document.
- References are either specific (identified by date of publication, edition number, version number, etc.) or
non-specific.
- For a specific reference, subsequent revisions do not apply.
- For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including
a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same
Release as the present document.
[1] 3GPP TR 21.905: "Vocabulary for 3GPP Specifications".
[2] 3GPP TR 41.001: "GSM Specification set".
[3] IETF RFC 3871: "Operational Security Requirements for Large Internet Service Provider (ISP) IP
Network Infrastructure".
[4] 3GPP TR 33.926: "Security Assurance Specification (SCAS) threats and critical assets in 3GPP
network product classes".
[5] CVE-1999-0511, http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0511
[6] "Practical recommendations for securing Internet-connected Windows NT Systems",
https://support2.microsoft.com/default.aspx?scid=kb;%5BLN%5D;164882.
[7] X-Force Vulnerability Report, http://www.iss.net/security_center/static/193.php
[8] IETF RFC 2644: "Changing the Default for Directed Broadcasts in Routers."
[9] 3GPP TS 33.310: "Network Domain Security (NDS); Authentication Framework (AF)".
[10] 3GPP TS 33.501 v15: "Security architecture and procedures for 5G system".
[11] IETF RFC 7540: "Hypertext Transfer Protocol Version 2 (HTTP/2)".
[12] IETF RFC 6749: "OAuth2.0 Authorization Framework".
[13] 3GPP TS 29.501: "Principles and Guidelines for Services Definition".
3 Definitions and abbreviations
3.1 Definitions
For the purposes of the present document, the terms and definitions given in 3GPP TR 21.905 [1] and the following
apply. A term defined in the present document takes precedence over the definition of the same term, if any, in 3GPP
TR 21.905 [1].
ETSI

---------------------- Page: 8 ----------------------
3GPP TS 33.117 version 16.8.0 Release 16 8 ETSI TS 133 117 V16.8.0 (2022-09)
Machine Accounts: These will be used for authentication and authorization from system to system or between
applications on a system and cannot be assigned to a single person or a group of persons.
Personal data: any information relating to an identified or identifiable natural person ('data subject').
Identifiable person: one who can be identified, directly or indirectly, in particular by reference to an identification
number, name or to one or more factors specific to his physical, physiological, mental, economic, cultural or social
identity.
NOTE: personal data can be gathered from user data and traffic data.
Sensitive data: data that may be used for authentication or may help to identify the user, such as user names,
passwords, PINs, cryptographic keys, IMSIs, IMEIs, MSISDNs, or IP addresses of the UE, as well
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.