hash
stringlengths 32
32
| doc_id
stringlengths 7
13
| section
stringlengths 3
121
| content
stringlengths 0
3.82M
|
---|---|---|---|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.2 Threats concerning VMs/Containers
|
Threat ID T-VM-C-01 Threat title Abuse of a privileged VM/Container Threat description It is possible to run VMs/Containers with unintended configurations. Such misconfigurations can help the adversaries to compromise even strongest of VM/Container isolation measures. Such misconfigurations scenarios include: • A VMs/Containers can be configured to have more privileges than what is actually required (e.g. settings that give it unnecessary, and perhaps unplanned, privileges). For example, an attacker with access to such a container, can use it to gain higher privileges on host, perform un-authorized operations and get to anything that the host, or any of the containers running on that host, can reach. • A VMs/Containers have unintended read/write access to a directory on host filesystem. This could allow an attacker to perform unauthorized modifications to the contents, create symbolic links to any directories or files not directly exposed by the hostPath, install SSH keys, read secrets mounted to the host, and take other malicious actions. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 50 Threat ID T-VM-C-02 Threat title VM/Container escape attack Threat description VNF/CNF deployed on the same physical machine as tenants share the same host kernel and host OS resources. Lack of strong isolation between the VMs/Containers and the host allows for a potential risk of a rogue VM/Container escaping the VM/Container confinement and impacting other co-hosted VMs/Containers. In others, an attacker may deploy a new malicious VM/Container configured without network rules, user limitations, etc. to bypass existing defenses within O-Cloud infrastructure. Attacker deploys malicious VM/Container to escapes the host (Hypervisor/Container Engine/Host OS) and reaches the server's hardware, then the malicious VM/Container can gain root access to the whole server where it resides. This gives the malicious VM/Container full control on all the VMs/Containers hosted on the same hacked server. This could allow an attacker to undermine the confidentiality, integrity and/or availability of VNFs/CNFs resources. Containers can be deployed by various means, such as via Docker's create and start APIs or via a web application such as the Kubernetes® dashboard or Kubeflow. Adversaries may deploy containers based on retrieved or built malicious images or from benign images that download and execute malicious payloads at runtime. When a malicious VM/Container escapes isolation, it can gain full control over the underlying host and cause any of the below serious threats: • Attacker would gain the ability to mount attacks on the host or compromise the host functionalities. • Compromise the confidentiality & integrity of co-hosted VMs/Containers and tenants. • Launch DDOS attacks on co-hosted VMs/Containers and host services thereby degrading their performance. • Introduce new vulnerabilities in host to be used for future attacks. • Lack of network segmentation could potentially expose other VMs/Containers in the environment to attack. An example of this could be reconnaissance, exploitation and subsequent lateral movement to another host within the cluster. Figure 7-6: Illustration of the VM/Container escape attack Threat ID T-VM-C-03 Threat title VM/Container data theft Threat description The VNF/CNF remotely stores sensitive data (e.g. passwords, private keys, subscription data, logs) on the logical volume that the IMS/DMS allocates to the VNF/CNF. An attacker can retrieve/manipulate these data if they have been stored in an insecure way (e.g. clear text, unsalted hashes) or a malware is installed on the logical volume that the VIM allocates to the VNF/CNF. Container example: Adversaries may attempt to discover containers and other resources that are available locally within O-Cloud. Other resources may include images, deployments, pods, nodes, and other information such as the status of a cluster. These resources can be viewed within web applications such as the Kubernetes® dashboard or can be queried via the Docker and Kubernetes® APIs. In Docker, logs may leak information about the environment, such as the environment's configuration, which services are available, and what cloud provider the victim may be utilizing. The discovery of these resources may inform an adversary's next steps in the environment, such as how to perform lateral movement and which methods to utilize for execution. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 51 Threat ID T-VM-C-04 Threat title VM/Container migration attacks Threat description The attacks that exploit VM/Container migration can be divided into two subcategories based on the target plane: 1. Control Plane Attacks: These attacks target the module that is responsible for handling the migration process on a server which is called the migration module that is found in the host. By exploiting a bug in the migration module software, the attacker can hack the server and take full control over the migration module. This gives the attacker the ability to launch malicious activities including the following: a. Migration Flooding: The attacker moves all the VMs/Containers that are hosted on the hacked server to a victim server that does not have enough resource capacity to host all the moved VMs/Containers. This causes a denial of service for the VNFs/CNFs running in the VMs/Containers of the victim server as there will not be enough resources to satisfy the demands of all the hosted VMs/Containers leading into VM/Container performance degradation and VM/Container crashes. b. False Resource Advertising: The hacked server claims that it has a large resource slack (a large amount of free resources). This attracts other servers to off-load some of their VMs/Containers to the hacked server so that the O-Cloud workload gets distributed over the O-Cloud servers. After moving VMs/Containers from other servers to the hacked server, the attacker can exploit other vulnerabilities to break into the offloaded VMs/Containers as now these VMs/Containers are placed on a server that is under the control of the attacker. 2. Data Plane Attacks: These constitute the second type of VM/Container migration attacks and those attacks target the network links over which the VM/Container is moved from a server to another. Such data plane attacks include the MitM where an attacker sniffs the packets that are exchanged between the source and destination servers and reads the migrated memory pages. The attacker can monitor and/or modify the received packets while continuing to forward them to victim VM/Container resides so that the victim does not detect that any malicious activity is going on. Figure 7-7: Illustration of the migration flooding attack Figure 7-8: Illustration of the false resource advertising attack ETSI ETSI TR 104 106 V3.0.0 (2025-06) 52 Figure 7-9: Illustration of the migration MITM attack Threat ID T-VM-C-05 Threat title Changing virtualization resource without authorization Threat description IMS/DMS which manage the Virtualization layer is responsible for assigning virtualized resource as requested. There are several ways to cause a DoS attack for the VNFs/CNFs: • If IMS/DMS are compromised or the O2 interface is not securely protected, an attacker who compromised the IMS/DMS or breached the O2 interface can change the virtualized resource used by a VNF/CNF by manipulating the allocation of virtualized resource. For example, when an instantiated VNF/CNF is running, adversaries having access to a compromised IMS/DMS or adversaries breaching the insecure O2 interface can misguide the Virtualization layer to reduce the resource of or delete a VM/Container on which a VNF/CNF is running. This can result in the reliability, availability or even illegal termination of a VNF/CNF and hence the denial of service. • Hardware resource configuration and state information (e.g. events) exchange is performed through O2 interface. If the IMS is compromised or the O2 interface is not securely protected, an attacker who compromised the IMS or breached the O2 interface can tamper the hardware configuration and state information so that the virtualized resource supported by the hardware layer becomes unreliable. For example, adversaries having access to a compromised IMS or adversaries breaching the insecure O2 interface can misguide the O-Cloud platform to detach a hardware accelerator from a VNF/CNF. • Adversaries having access to a compromised virtualization layer can change the virtualization resource used by the instantiated VNF/CNF without authorization. • A malicious VM/Container deployed for one instance of a VNF/CNF on a host can illegally occupy the resources of the instantiated VNF/CNF deployed on the same host, resulting in resource limitation of the instantiated VNF/CNF. In this type of attacks, the extra allocation of resources for the malicious VM/Container comes at the expense of the other VMs/Containers that share the same server as the malicious VM/Container, where these victim VMs/Containers get allocated less share of resources than what they should actually obtain, which in turn degrades their performance. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 53 Figure 7-10: Illustration of the Theft-of-Service/DoS Attack Threat ID T-VM-C-06 Threat title Failed or incomplete VNF/CNF termination or releasing of resources Threat description A malicious VNF/CNF is instantiated in the O-Cloud infrastructure to access to data not erased from a terminated VNF/CNF or any VNF/CNF that has released resources. Data could include application data, cryptographic keys, etc. Abuse of resources allocation in the O-Cloud infrastructure to allocate to a malicious VNF/CNF the virtual resources released from a terminated VNF/CNF or from a VNF/CNF that has released resources after a move or a scaling process. Inclusion of concealed software in the O-Cloud infrastructure to prevent the deletion/erasure of data and states of the VNF/CNF that has been terminated.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.3 Threats concerning VM/Container images
|
Threat ID T-IMG-01 Threat title VM/Container images tampering Threat description An attacker can inject malicious code or tamper the information inside the unprotected image during on boarding. Then after the instantiation of the VNF/CNF, the tampered code can cause DoS, information stealing, frauds and so on. There are several attacks categories belonging to this threat. Such attacks include: • Build machine attacks: If an attacker can modify or influence the way a VM/Container image is built, they could insert malicious code that will subsequently get run in the production environment. • Supply chain attacks: Once the VM/Container image is built, it gets stored in a registry, and it gets retrieved or "pulled" from the registry at the point where it is going to be run. An attacker who can replace an image or modify an image between build and deployment could run arbitrary code on your deployment. Threat ID T-IMG-02 Threat title Insecure channels with images repository Threat description Images often contain sensitive components like an organization's proprietary software, and embedded secrets and administrator credentials. If connections to registries are performed over insecure channels, man-in-the-middle attacks could intercept network traffic and therefore the contents integrity and confidentiality of images may be compromised. There is also an increased risk of man-in-the-middle attacks that could intercept network traffic intended for registries and steal developer or administrator credentials within that traffic. Thus, could be used to provide fraudulent or outdated images to orchestrators, etc. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 54 Threat ID T-IMG-03 Threat title Secrets disclosure in VM/Container images Threat description There are scenarios which benefit from including configuration and secrets, such as passwords or credentials in VNFs/CNFs images. For e.g. VMs/Containers require to be able to connect to other VMs/Containers within the deployment as well as with external entities. All these connections need to be authenticated and secured. One way of achieving this is to provide the requisite secrets or keys to the VMs/Containers which allow them to authenticate, be authenticated, secure the communication channel and signature. A common but in-secure means of providing secrets to the VMs/Containers is by packaging the secrets or the keys with the image itself. There is the risk that the same can be extracted, read or manipulated before the VM/Container is deployed and the secret used. With a long supply chain, VM/Container images are vulnerable to outside scrutiny. With VM/Container images containing secrets or keys, this becomes a serious threat vector. Adversaries can extract them by obtaining a copy of the image and they can be potentially shared with third parties for illicit gain: • Secrets embedded within a VM/Container image can be stolen. • Secrets embedded within a VM/Container image can be modified. Compromised private keys and algorithms used for image signing due to poor key protection/management/design could undermine the security of image signing process. Threat ID T-IMG-04 Threat title Build image on VL Threat description Adversaries may build a VM/Container image directly on the VL to bypass defenses that monitor for the retrieval of malicious images from a registry. Container example: A remote build request may be sent to the Docker API that includes a Dockerfile that pulls a vanilla base image, such as alpine, from a public or local registry and then builds a custom image upon it. An adversary may take advantage of that build API to build a custom image on the host that includes malware downloaded from their C2 server, and they then may deploy container using that custom image. If the base image is pulled from a public registry, defenses will likely not detect the image as malicious since it is a vanilla image. If the base image already resides in a local registry, the pull may be considered even less suspicious since the image is already in the environment. 7.4.2.4 Threats concerning the virtualization layer (Host OS-Hypervisor/Container engine) Threat ID T-VL-01 Threat title VM/Container hyperjacking attack Threat description VMs/Containers run on host machines, and it is needed to ensure that those hosts (Hypervisor/Container Engine/Host OS- are not running vulnerable code (for example, old versions of components with known vulnerabilities). Hyperjacking is an attack in which adversaries gain control over the host of a server or install a malicious Hypervisor/Container Engine/Host OS and exploit that to run malicious applications on the VM/Container that run on top of the host. This would enable the attacker to control all the VMs/Containers running on the host. Hyperjacking involves installing a malicious, fake the Hypervisor/Container Engine/Host OS that can manage the entire server system. If the attacker gains access to the Hypervisor/Container Engine/Host OS, everything that is connected to that server can be manipulated. The Hypervisor/Container Engine/Host OS represents a single point of failure when it comes to the security and protection of sensitive information. For a hyperjacking attack to succeed, an attacker would have to take control of the Hypervisor/Container Engine/Host OS by the following methods: • Injecting a rogue Hypervisor/Container Engine or Host OS beneath the original hypervisor or on top of an existing Hypervisor/Container Engine/Host OS • Directly obtaining control of the original Hypervisor/Container Engine or Host OS • Running a rogue hypervisor on top of an existing hypervisor ETSI ETSI TR 104 106 V3.0.0 (2025-06) 55 Figure 7-11: Illustration of the VM/Container hyperjacking attack Threat ID T-VL-02 Threat title Boot tampering Threat description The bootloader of the virtualization layer (Host OS, Hypervisor, Container Engine) for VNF/CNF may be maliciously tampered by an attacker, e.g. the attacker compromises hypervisor or host OS to tamper the bootloader of guest OS (in case of VM) or Container. In a O-Cloud environment any failure during the boot sequence can result in a number of situations that need to be handled by the NFO/FOCOM: • failure of the physical machine to start at all, • physical machine entering a safe-mode, • physical machine continuing boot regardless of the integrity measurements. Threat ID T-VL-03 Threat title Attack internal network services Threat description In addition to attacking the network between containers, adversaries can also attack supporting services such as DNS service, which is only reachable from within the cluster network. The highly distributed nature of containers requires shared services for example for coordination and service discovery. An attacker can target these services to degrade services. For example, a denial-of-service against the service discovery infrastructure could prevent O-Cloud to react to changing resource requirements properly. Thus, O-Cloud may no longer be able to scale appropriately to sudden demand spikes [i.16].
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.5 Threats concerning O-Cloud interfaces
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.5.1 O2 interface
|
Two main interfaces are defined in O-RAN WG6 specification and identified as critical assets of O-Cloud, i.e. interfaces O2 between O-Cloud and SMO. The threats on these interfaces are as follows. Threat ID T-O2-01 Threat title MitM attacks on O2 interface between O-Cloud and SMO Threat description If the interface O2 interface is not protected, an attacker can attack all the requests/responses sent between the O-Cloud and the SMO (FOCOM and NFO). For example, the attacker can tamper/alter/disclose requests and services (See 'Critical assets' in clause 6.3) sent over O2 between O-Cloud and SMO, hence the virtualized resource or relevant status information is not as requested. This affects the normal operation of the O-Cloud, and even causes DoS attacks, information leakage. An attacker can tamper the specific assignment of virtualized resources to cause resource assignment errors or an attacker can intercept virtualized resources state information leading to information disclosure. An attacker can compromise IMS to tamper with the hardware state information (e.g. deleting hardware alarm information) to affect the hardware's operation or to result in information disclosure (e.g. an attacker can get the hardware configuration from the compromised IMS. Then, the attacker can attack the hardware according to the configuration such as CPU type, memory size etc.). An attacker can also tamper or intercept the hardware resource configuration and state information if the configuration and state information are transmitted using an insecure protocol on the O2 interface. Rogue Hypervisor or Container Engine Rogue Host OS Near RT RIC O-CU O-DU VM (s)/Container(s) VM (s)/Container(s) VM (s)/Container(s) 1 2 Hardware resources Hypervisor or Container Engine Host OS ETSI ETSI TR 104 106 V3.0.0 (2025-06) 56
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.5.2 O-Cloud API
|
Threat ID T-OCAPI-01 Threat title MitM attacks on O-Cloud interface between VNFs/CNFs and the virtualization layer Threat description An attacker can attack an instantiated VNF/CNF through a compromised virtualization layer. For example, cryptographic keys or other security critical data of an instantiated VNF/CNF could be stolen by an attacker with access to the virtualization layer, or the virtualized resource provided by the Virtualization layer to the instantiated VNF/CNF can be manipulated or the bootloader of Guest OS (in case of VM) or Container of an instantiated VNF/CNF can be tampered by an attacker via a compromised virtualization layer.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.6 Threats concerning hardware resources
|
Threat ID T-HW-01 Threat title Cross VM/Container side channel attacks Threat description In a typical cross-VM/Container side channel attack scenario, an adversary places a malicious VM/Container co-resident to the target VM/Container so that they share the same hardware resources. Then, the attacker extracts useful information such as cryptographic keys from the target VM/Container to use them for traffic eavesdropping and man-in-the-middle attacks. Through the side channel attack, an attacker sharing the same cache as the victim can monitor the cache access behaviour of the victim. For example, the attacker is able to monitor cache timing information by measuring the execution of different operations on the victim's VM/Container. Generally, the attacker exploits timings in the shared high-level cache memory. However, power consumption or electromagnetic leaks can also be used as a vector to launch side channel attacks. In the virtual environment, prior to the cross-VM/Container side channel attack, the attacker needs to identify the target VM/Container's location and place a malicious VM/Container co-resident with the target. Later, that attacker may use the maliciously placed VM/Container to extract information from the target VM/Container with the side channel attack. Hardware vulnerabilities in processors can also have a large impact on O-Cloud security. Flaws in chip design can result in the compromise of tenant information in the cloud through side-channel attacks [i.24]. Figure 7-12: Illustration of a cross VM/Container side channel attack Threat ID T-HW-02 Threat title MitM attacks on the interface between virtualization layer and hardware Threat description An attacker can utilize the vulnerabilities of hardware (e.g. Meltdown and Specter of CPU in host) to attack virtualization layer and/or VNFs/CNFs through this interface, resulting in tampering, information disclosure or DoS. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 57
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.7 Threats concerning O-Cloud management (SMO, NFO, FOCOM)
|
Threat ID T-ADMIN-01 Threat title Denial of service against NFO/FOCOM Threat description A denial-of-service attack against the NFO/FOCOM can interfere with the ability of operators to control and maintain their deployments. This can lead to the inability to react to changing resource requirements. In addition, the NFO/FOCOM is the external API to interact with the O-Cloud platform. Thus, other services may become inaccessible as well. For example, operators may be unable to retrieve logs, telemetry data. An attacker could use this opportunity to hide additional attacks on VM/Container instances. In addition, an attacker on the NFO/FOCOM could prevents the O-Cloud software update (VNFs/CNFs, VL) to exploit a known security flaw in the O-Cloud software. Threat ID T-ADMIN-02 Threat title Abuse a O-Cloud administration service Threat description Usually, the SMO including NFO/FOCOM is exposed to the tenant in a web front-end or REST API. In case these interfaces contain software vulnerabilities or implement authentication and authorization insufficiently, an adversary would be able to gain access to the VM/Container management and pose as a tenant. It is also possible that an adversary gains the ability to submit requests without prior authentication and authorization. The NFO/FOCOM interfaces encompasses a great deal of privileges because anyone gaining sufficient access is able to deploy new instances and disrupt existing O-Cloud services. It may also be possible for an adversary to submit compromised VM/Container images that unsuspecting tenants then use to initiate O-Cloud services. Moreover, adversaries can use the same access to extract business data, configuration data, user data and possibly credentials. For example, they may be able to create backups of VM/Container instances or they can export VM/Container images. The impact of compromised credentials is exacerbated by the fact that weak and insufficient safeguarding of credentials is recognized as one of the top threats in cloud computing. Container example: Adversaries may abuse a container administration service to execute commands within a container. A container administration service such as the Docker daemon, the Kubernetes® API server, or the kubelet may allow remote management of containers within an environment. Container example: In Docker, adversaries may specify an entry point during container deployment that executes a script or command, or they may use a command such as docker exec to execute a command within a running container. In Kubernetes®, if an adversary has sufficient permissions, they may gain remote execution in a container in the cluster via interaction with the Kubernetes® API server, the kubelet, or by running a command such as kubectl exec.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.8 Threats concerning Acceleration Abstraction Layer (AAL)
|
Threat ID T-AAL-01 Threat title Attacker exploits insecure API to gain access to hardware accelerator resources Threat description Insecure AAL API allows an attacker to tamper the requests/responses sent between the AAL components, the O-Cloud platform and O-RAN APPs/VNFs/CNFs. For example, the attacker can tamper requests and services sent over AALI-C-Mgnt between IMS and the hardware accelerator manager, hence capability of the hardware accelerator device, fault information, logs, performance information and others are not as requested. This affects the normal operation of the O-Cloud, and even causes tampering. An attacker can tamper application (e.g. O-DU) requests sent over AALI-C-App to an AAL implementation for allocation of buffers. This affects the normal operation of the applications, and even causes tampering. An attacker can tamper application (e.g. O-DU) requests sent over AALI-P for configuring and managing the AAL-LPU(s). This affects the normal operation of the applications, and even causes tampering. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 58 Threat ID T-AAL-02 Threat title Internal Overload DoS attack targeting AAL services Threat description Overload situation could appear in the case of DoS attack or increased traffic on AAL interfaces. Inability to mitigate traffic volumetric attacks on AAL affects availability of AAL data and services. DoS attacks on the AALI-C interface affect the different services provided by the hardware accelerator manager and the transport abstraction framework. DoS attacks on the AALI-P interface affect the configuration and management of AAL-LPU (Acceleration Abstraction Layer Logical Processing Unit) by an application (e.g. O-DU) in addition to acceleration functionality. Threat ID T-AAL-03 Threat title Fail to clear resources Threat description Fail to clear accelerator resources after a process termination. This causes an information leakage and incorrect results for computations. Further, failure to release accelerator resources may prevent other processes from running. This threat is relevant to accelerator resources either inside the hardware accelerator device (internal memories, registers, cache) or in the O-Cloud memories used by accelerators. Threat ID T-AAL-04 Threat title HAM compromise Threat description A malicious actor can gain access to HAM to gain unauthorized access and control of the hardware accelerator device. This can result in the Denial of Services (DoS) and tampering of accelerator components, such as firmware, drivers which can cause the accelerator to behave abnormally or crash altogether. Threat ID T-AAL-05 Threat title Malicious memory accesses Threat description AAL that allows one process running on the hardware accelerator device to access memory owned by another process running on the hardware accelerator device can leak information (impact on confidentiality). Similarly, AAL allowing concurrently executing processes to write to one another's memory may have correctness errors (impact on integrity). If multiple processes are running concurrently and one is allowed to dominate accelerator resources, the other may suffer from degraded performance. For example, if one process can evict all cache entries belonging to the other, the victim will suffer performance penalties (impact on availability). Threat ID T-AAL-06 Threat title Firmware attacks Threat description Hardware accelerators often have their own firmware, which can be targeted by attackers. This could include modifying the firmware to introduce vulnerabilities (e.g. malware) or installing a malicious firmware to extract/modify sensitive information or execute unauthorized actions (e.g. control the device remotely). ETSI ETSI TR 104 106 V3.0.0 (2025-06) 59
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.9 Threats concerning O-Cloud instance ID
|
Threat ID T-O-CLOUD-ID-01 Threat title ID reuse in O-Cloud's object lifecycle Threat description In O-Cloud, objects such as Containers, Pods, Nodes, and Services are identified by their IDs within a given compute pool (e.g. cluster in Kubernetes®). When an object is deleted, its ID becomes available for reuse. This means that a new object can be created with the same ID as a previously deleted object. If an object gets deleted but all its associated data is not properly isolated or cleaned, the ID, if reused, could lead to unintended data associations or leaks. Potential consequences: • Data Residue: A new object, reusing an ID, may inherit residual data or configurations from its predecessor, leading to potential misconfigurations and incorrect data associations. This can result in sensitive data exposure. • Data Overwrite: Automated processes unaware of the deletion and subsequent recreation might mistakenly write or read data from the new object, thinking it is the old one. • Monitoring Ambiguities: Monitoring tools might combine metrics from the old and new objects, resulting in confusing data. • Operational Disruptions: The new object might operate based on the residual configurations of the old object, potentially leading to system inefficiencies or failures. Threat ID T-O-CLOUD-ID-02 Threat title Node redundancy in O-Cloud deployments Threat description Nodes in O-Cloud often represent physical or virtual machines. If a machine fails and is replaced without deleting its corresponding Node object, and the new machine is given the same ID or the hostname, O-Cloud might treat the new machine as if it were the original. Potential consequences: • Resource Mismatch: The new host might have different resources (CPU, memory, storage) than the old one, leading to scheduling issues or resource constraints. • Stale Data: The new node might inherit data or configurations from the old node, leading to potential security or operational risks. • Network Issues: Network configurations or IP address assignments might be inconsistent or conflicting. Threat ID T-O-CLOUD-ID-03 Threat title O-Cloud ID mismanagement Threat description IDs are crucial for uniquely identifying objects within the O-Cloud. Mismanagement occurs when these IDs are not properly assigned, tracked, or validated, leading to potential overlaps or inconsistencies. Potential consequences: • ID Collision: Due to system glitches or bugs, two distinct objects could inadvertently be allocated the same ID. Such an occurrence is termed an ID collision. This can result in operations meant for one object inadvertently affecting the other. • Resource Overwrite: If two objects share the same ID, updates or modifications intended for one might overwrite the data of the other, leading to data inconsistencies or loss. • ID-Based Permissions: Many security protocols and access controls in O-Cloud can be tied to object IDs. If an attacker can predict, guess, or manipulate the ID generation process, they might gain unauthorized access to resources. • Log Merging: Monitoring tools and logging systems use IDs to track events and operations related to specific objects. If two objects share an ID, their logs might get merged, making it challenging to trace events back to their source. • RBAC Anomalies: Role-Based Access Control (RBAC) regulations attached to specific object IDs could unintentionally approve or restrict access to the novel object due to misidentification. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 60
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.3 Threats to open source code
|
Open source introduces the following threats: Threat ID T-OPENSRC-01 Threat title Developers use SW components with known vulnerabilities and untrusted libraries that can be exploited by an attacker through a backdoor attack Threat description The O-RAN Software Community is a Linux Foundation project, supported and funded by O-RAN to lead the implementation of the O-RAN specifications in Open Source. Industry has recognized that Open Source code introduces security risks. Open Source vulnerabilities are publicly available on the National Vulnerability Database (NVD). While this is intended for developers to disclose vulnerabilities, it is also used by hackers to exploit those vulnerabilities. Vulnerabilities frequently propagate as developers re-use free open source code enabling backdoors to attacks. There have been notable vulnerabilities from downloading open source libraries and dependencies, as well as supply chain risks when downloading Open Source code from untrusted repositories. Some O-RAN vendors and operators may not have accurate inventories of open-source software dependencies used by their different applications, or a process to receive and manage notifications concerning discovered vulnerabilities or available patches from the community supporting the open-source. Some O-RAN vendors may not have a lack of consistent Supply Chain traceability and security, and a lack of coding best practices conflicts with Security-by-Design principles. Developers may use modules with known vulnerabilities and untrusted libraries that can be exploited by an attacker through a backdoor attack. Attackers can exploit a vulnerability on the open source code and infects a hypervisor, operating system, VM or container with a malware. Threat ID T-OPENSRC-02 Threat title A trusted developer intentionally inserts a backdoor into an open source code O-RAN component Threat description A trusted developer intentionally inserts a backdoor by injecting a few lines of malicious code into an open source code component to be used within the O-RAN system. A software project team picks up and uses the infected open source code and the development team's tools for vetting and testing the component do not detect the malicious code. Unknowingly they have introduced a vulnerability into their O-RAN software code. The vulnerability has gone undetected and the threat actor is able to compromise the software through the inserted vulnerability. The resulting effect on the O-RAN system can take a variety of forms, from being annoying to impacting system performance (DoS) to the loss of sensitive data.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.4 Physical Threats
|
Threat ID T-PHYS-01 Threat title An intruder into a site gains physical access to O-RAN components to cause damage or access sensitive data Threat description Physical attacks on the O-RAN deployment that stores or processes keys, user plane data, control plane data and management data in cleartext. O-RAN physical components might be vulnerable if: • Improper physical security protection of data centres, PNFs, operation areas, etc. • Improper protection to power outages (power supply) • Improper protection against environmental disasters • Improper maintenance and monitoring of hardware parameters • Hardware backdoor Attackers try to modify the O-RAN components settings and configurations via local access. Physical access to O-RAN components thanks to unsecured management ports and consoles (such as JTAG, serial consoles or dedicated management ports), relaxed administrator credentials management, unsecured HW and SW configuration/management could allow an attacker to inject malwares and/or manipulate existing software, steal unprotected private keys, certificates, hash values, disable security features, create a performance issue by manipulation of parameters with the purpose of eavesdropping or wiretapping on various CUS & M planes, reaching the network beyond the O-RAN or with the purpose of gaining access to the O-RAN components, denial of service, intrusion and replay attacks or other type of breaches. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 61 Threat ID T-PHYS-02 Threat title An intruder into the exchange over the Fronthaul cable network attempts to gain electronic access to cause damage or access sensitive data Threat description O-RU and O-DU may be located at different premises and connected through a cable network to support the fronthaul link. Attackers can gain access to, or control over, data traffic through breaching terminals in the cable landing sites (O-RU or O-DU).
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.5 Threats against 5G radio networks
|
Threats against 5G radio networks include: Threat ID T-RADIO-01 Threat title Disruption through radio Jamming, Sniffing and Spoofing Threat description Like for any wireless technology, disruption through radio jamming is possible by analysing the physical downlink and uplink control channels and signals. 5G radio network is vulnerable to: • Jamming Vulnerability of Reference Signals • Jamming Vulnerability of Synchronization Signal • Jamming Vulnerability of the PBCH • Sniffing and Spoofing Vulnerability of the PBCH • Jamming Vulnerability of PDCCH • Jamming Vulnerability of Physical Uplink Control Channel • Jamming Vulnerability of Physical Random-Access Channel NOTE 1: The O-RAN OEMs need to develop new intelligence that can proactively alert the operator when this attack is initiated so that the operator can take appropriate actions to mitigate. NOTE 2: In the scenario of RF spoofing, the UE needs to be able to validate the legitimacy of the O-RU as being one owned and operated by the operator. 3GPP has proposed in a study to use Digital Signatures to mitigate this threat but there has been no agreement on this to date. The O-RAN OEMs need to develop new intelligence that can proactively alert the operator when this attack is initiated so that the operator can take appropriate actions to mitigate. Threat ID T-RADIO-02 Threat title DoS attacks on cognitive radio networks [i.17] Threat description Cognitive Radio (CR) technology, which is designed to enhance spectrum utilization, depends on the success of opportunistic access, where unlicensed Secondary Users (SUs) exploit spectrum void unoccupied by Primary Users (PUs) for transmissions. To realize DoS attacks, Malicious Users (MUs) target the critical functionalities for CR ecosystems, including spectrum sensing, agile radio, and light- handed regulation since once these functionalities fail, SUs are not able to communicate effectively. For example, MUs can directly jam the victim by injecting interference or deceive SUs into believing that there is a PU by emulating the signal characteristics of the PU, thereby evacuating the occupied spectrum. Moreover, the liability rule is vulnerable to the selfish and greedy users aiming to maximize their own private benefits. Since complying with the rule results in less transmission opportunities, such SUs may not want to invest efforts to follow the rule and thus will transmit simultaneously with PUs.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.6 Threats against ML system
|
This clause provides the relevant threats against the ML system implemented in O-RAN architecture. The threats listed here below are generic to cover the ML model and not refined at ML components (training and inference hosts) due to the various deployment scenarios that are considered for ML architecture/framework in O-RAN. For the purposes of the present document, the deployment scenarios are: 1) Scenario 1.1: SMO/Non-RT RIC acts as both the ML training and inference host. 2) Scenario 1.2: Non-RT RIC acts as the ML training host and the Near-RT RIC as the ML inference host. 3) Scenario 1.3: Non-RT RIC acts as the ML training host and the O-CU/O-DU as the ML inference host. The involved components and interfaces within each scenario are: • Scenario 1.1: SMO/Non-RT RIC, Near-RT RIC, O-CU, O-DU, O-RU, SMO internal/O1/A1 interfaces. • Scenario 1.2: SMO/Non-RT RIC, Near-RT RIC, O-CU, O-DU, O-RU, O1/O2/A1/E2 interfaces. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 62 • Scenario 1.3: SMO/Non-RT RIC, O-CU, O-DU, O-RU, O1/O2 interfaces. Threat ID T-ML-01 Threat title Poisoning the ML training data (Data poisoning attacks) Threat description An attacker gains access to the training set of a machine learning model and alters the data (e.g. datasets that are assembled to train, test, and validate an ML system) before the training begins without the knowledge of the machine learning engineers. The training data will already be tampered with and has lost its original quality which will result in modeling on wrong data. Hence, the ML model will no longer be a reliable one since it was trained on bad data and therefore modelling, decisions, predictions, model classifications, detections, etc. will surely not be appropriate. Also, another scenario can be in a situation where a model is online and continues to learn during operational use, modifying its behaviour over time. In this case, an attacker can feed the model with bad data and the model can learn from this bad data, and as a result, negatively impact its performance and retrain the ML system to do the wrong thing. Threat ID T-ML-02 Threat title Altering a machine learning model (System manipulation and compromise of ML data confidentiality and privacy) Threat description An attacker can illegally access a machine learning model and alter its parameters and thereby influence how it produces results. This can lead to wrong prediction and might result in catastrophic decisions if the results of the predictions were being used to make key business decisions. Also, an attacker can extract sensitive or confidential data that, through training, are built right into the ML model. Threat ID T-ML-03 Threat title Transfer learning attack Threat description A transfer learning attack is a risk when an ML system is built by fine-tuning a pretrained model that is widely available. An attacker could use the public model as a cover for their malicious ML behaviour. For more information about ML security risks and controls, see the risk analysis of ML systems released by BIML [i.18].
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.7 Protocol Stack Threats
|
The A1 and R1 interfaces use the REST protocol stack shown in Figure 7-13. The transport network layer is built on IP transport. TCP provides the communication service at the transport layer. HTTP is the application-level protocol used providing reliable transport of messages. TLS provides secure HTTP connections for secure transport of messages. The application layer protocol is based on a RESTful approach with transfer of JSON formatted policy statements. Each of these protocols has known vulnerabilities that can be exploited by a malicious actor. Figure 7-13: REST Protocol Stack for the A1 and R1 Interfaces Threat ID T-ProtocolStack-01 Threat title REST API Exploits Threat description REST API common attacks include injection, cross site scripting, and DoS attacks that can exploit common vulnerabilities if proper controls are not used to protect against vulnerabilities. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 63 Threat ID T-ProtocolStack-02 Threat title REST API - Broken Object Level Authorization Threat description The REST API can be exploited to expose object identifiers without proper authorization checks. Threat ID T-ProtocolStack-03 Threat title JSON Exploits Threat description JSON attacks include injection, deserialization, web token, and cross site scripting attacks that can exploit common vulnerabilities if proper controls are not used to protect against vulnerabilities. Threat ID T-ProtocolStack-04 Threat title HTTP Exploits Threat description DDoS attacks include HTTP GET Flood, Garbage Flood, and Reverse Bandwidth Floods. Other well known HTTP attacks include injection attacks, such as Cross-Site Scripting (XSS) and SQL injection. Threat ID T-ProtocolStack-05 Threat title TCP Volumetric DDoS Threat description TCP DDoS attacks include TCP SYN Flood, ACK Flood, and RST Flood.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.8 SMO Threats
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.8.1 General SMO Threats
|
Threat ID T-SMO-01 Threat title External attacker exploits authentication weakness on SMO Threat description An external attacker can exploit the improper/missing authentication weakness on SMO functions. If the authentication of O-RAN subjects on A1, O1, O2, and External interfaces on SMO is not supported or not properly implemented, those interfaces without proper credentials could be exploited to gain access to the SMO. Threat type Spoofing Impact type Authenticity Affected Asset SMO Threat ID T-SMO-02 Threat title External attacker exploits authorization weakness on SMO Threat description An external attacker can exploit the improper/missing authorization weakness on SMO functions. A malicious external entity on A1, O1, O2, and External interfaces without authorization or with an incorrect access token may invoke the SMO functions. The data at rest related to that function will be leaked to the attacker. In addition, an attacker can be able to perform certain actions, e.g. disclose O-RAN sensitive information or alter O-RAN components. Threat type Elevation of Privilege, Information Disclosure Impact type Authorization. Confidentiality Affected Asset SMO Threat ID T-SMO-03 Threat title External Overload DoS attack targeted at SMO Threat description Overload situation could appear in the case of DoS attack or increased traffic on externally facing interfaces. Inability to mitigate traffic volumetric attacks on an external interface affects availability of SMO data and functions. Threat type Denial of Service Impact type Availability Affected Asset SMO ETSI ETSI TR 104 106 V3.0.0 (2025-06) 64 Threat ID T-SMO-04 Threat title Internal attacker exploits authentication weakness on a SMO function Threat description An internal attacker can exploit the improper/missing authentication weakness on SMO functions. If the authentication of internal interfaces (e.g. Internal Message Bus and R1) on SMO is not supported or not properly implemented, those interfaces without credentials could exploited to gain access to the SMO. Threat type Spoofing Impact type Authenticity Affected Asset SMO Threat ID T-SMO-05 Threat title Internal attacker exploits authorization weakness on a SMO function Threat description An internal attacker can exploit the improper/missing authorization weakness on SMO functions. Malicious internal entities without authorization or with an incorrect access token may invoke the SMO functions. The data at rest related to these functions will be leaked to the attacker. In addition, an attacker can be able to perform certain actions, e.g. disclose O-RAN sensitive information or alter O-RAN components. Threat type Elevation of Privilege, Information Disclosure Impact type Authorization Affected Asset SMO Threat ID T-SMO-06 Threat title Internal Overload DoS attack targeted at SMO functions Threat description Overload situation could appear in the case of DoS attack or increased traffic on internal SMO interfaces. Inability to mitigate traffic volumetric attacks on an external interface affects availability of SMO data and functions. Threat type Denial of Service Impact type Availability Affected Asset SMO Threat ID T-SMO-07 Threat title Internal DoS attack disables internal SMO function(s) or process(es) Threat description Internal malicious actor exploits a vulnerability or escalates privilege to execute a DoS attack by disabling one or more SMO processes or functions. Inability to detect and report such events affects availability of SMO functions. Threat type Denial of Service, Escalation of Privilege Impact type Availability Affected Asset SMO Threat ID T-SMO-08 Threat title Attacker exploits insecure API to gain access to SMO Threat description An insecure API may allow access to a system for an attacker to conduct remote code execution or an advanced persistent threat. Threat type Tampering, Information Disclosure, Escalation of Privilege Impact type Integrity, Confidentiality, Authorization Affected Asset SMO Threat ID T-SMO-09 Threat title Sensitive data in transit is exposed to an internal attacker Threat description Unprotected data transferred between internal SMO functions is disclosed to an internal threat actor. Threat type Information Disclosure Impact type Confidentiality Affected Asset SMO ETSI ETSI TR 104 106 V3.0.0 (2025-06) 65 Threat ID T-SMO-10 Threat title Sensitive data at rest is exposed to an internal attacker Threat description Unprotected data stored on the SMO is disclosed to an internal threat actor that has gain authorized access through privilege escalation. Threat type Information Disclosure Impact type Confidentiality Affected Asset SMO Threat ID T-SMO-11 Threat title AI/ML poisoning by internal attacker Threat description Internal attacker gains authorized access exploited to poison AI/ML training data, or the AI/ML models, stored in the SMO to influence insights. Threat type Tampering Impact type Integrity Affected Asset SMO Threat ID T-SMO-12 Threat title AI/ML exposure on external entity Threat description An external attacker can gain access to external entities to view or modify sensitive data AI/ML data, or models, transferred between the external function and SMO via external interfaces(e.g. EI, Human-Machine, A1, O1). Threat type Information disclosure, Tampering Impact type Confidentiality, Integrity Affected Asset SMO Threat ID T-SMO-13 Threat title Malicious actor views local logs Threat description Malicious actor accesses locally stored logs in the SMO to perform reconnaissance to collect sensitive or private information. Threat type Information disclosure Impact type Confidentiality Affected Asset SMO Threat ID T-SMO-14 Threat title Malicious actor modifies local log entries Threat description Malicious actor accesses locally stored logs in the SMO to modify entries to hide presence or cause confusion. Threat type Tampering Impact type Integrity Affected Asset SMO Threat ID T-SMO-15 Threat title Malicious actor deletes local log entries Threat description Malicious actor accesses locally stored logs in the SMO to delete entries to hide presence or cause confusion. Threat type Tampering Impact type Integrity Affected Asset SMO ETSI ETSI TR 104 106 V3.0.0 (2025-06) 66 Threat ID T-SMO-16 Threat title Malicious actor intercepts exports of local logs Threat description Malicious actor gains access to an external interface to intercept data in transit as logs are transferred from the SMO to a remote server/external entity. Threat type Information disclosure Impact type Confidentiality Affected Asset SMO Threat ID T-SMO-17 Threat title Malicious external actor gains unauthorized access to logs Threat description Malicious external actor gains unauthorized access to stored logs to view, modify, and delete. Threat type Elevation of Privilege Impact type Confidentiality Affected Asset SMO Threat ID T-SMO-18 Threat title Malicious internal actor gains authorized access to logs Threat description Malicious internal actor gains authorized access to stored logs to view, modify, and delete. Threat type Elevation of Privilege Impact type Authorization Affected Asset SMO
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.8.2 SMO Threats at O2 interface
|
Threat ID T-SMO-19 Threat title Internal attacker exploits O2 interface to view data in transit between SMO and O-Cloud Threat description If the O2 interface is not properly confidentiality protected, an internal attacker can perform a man-in-the-middle attack to view data in transit. Threat type Information disclosure Impact type Confidentiality Affected Asset O2 interface Threat ID T-SMO-20 Threat title Internal attacker exploits O2 interface to modify data in transit between SMO and O-Cloud Threat description If the O2 interface is not properly integrity protected, an internal attacker can perform a man-in-the-middle attack to modify data in transit. Threat type Tampering Impact type Integrity Affected Asset O2 interface Threat ID T-SMO-21 Threat title Internal attacker uses O2 interface via SMO to exploit API vulnerability to gain access to O-Cloud infrastructure Threat description If the O2 interface uses an API with a known vulnerability that is not properly protected or patched, an attacker can exploit it to gain access to the O-Cloud infrastructure from the SMO. Threat type Spoofing Impact type Authenticity Affected Asset O-Cloud ETSI ETSI TR 104 106 V3.0.0 (2025-06) 67 Threat ID T-SMO-22 Threat title Internal attacker floods O2 interface via SMO to cause DDoS on O-Cloud infrastructure Threat description If the O2 interface is not protected, an internal attacker on the SMO can flood the O2 interface to overload the O-Cloud. This can prevent legitimate messages from reaching the O-Cloud or cause heavy processing at the O-Cloud, resulting in performance degradation. Threat type Denial of Service Impact type Availability Affected Asset O-Cloud Threat ID T-SMO-23 Threat title External attacker uses O2 interface via O-Cloud to exploit API vulnerability to gain access to SMO Threat description If the O2 interface uses an API with a known vulnerability that is not properly protected or patched, an attacker can exploit it to gain access to the SMO from the O-Cloud infrastructure. Threat type Spoofing Impact type Authenticity Affected Asset SMO Threat ID T-SMO-24 Threat title External attacker floods O2 interface via O-Cloud to cause DDoS on SMO Threat description If the O2 interface is not protected, an external attacker in the O-Cloud can flood the O2 interface to overload the SMO. This can prevent legitimate messages from reaching the SMO or cause heavy processing at the SMO, resulting in performance degradation or outage of the SMO. Threat type Denial of Service Impact type Availability Affected Asset SMO Threat ID T-SMO-25 Threat title External attacker uses O2 interface via O-Cloud to gain authorized access to sensitive data-at-rest at the SMO Threat description If the SMO is not protected, an external attacker at the O-Cloud can use the O2 interface to gain authorized access to the SMO to view data-at-rest. Threat type Elevation of Privilege Impact type Authorization Affected Asset SMO
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.8.3 SMO Threats at External interfaces
|
Threat ID T-SMO-26 Threat title External attacker exploits External interface to view data in transit between SMO and external service Threat description If an External interface is not properly confidentiality protected, an external attacker can perform a man-in-the-middle attack to view data in transit. Threat type Information disclosure Impact type Confidentiality Affected Asset External interface Threat ID T-SMO-27 Threat title External attacker exploits External interface to modify data in transit between SMO and external service Threat description If an External interface is not properly integrity protected, an external attacker can perform a man-in-the-middle attack to modify data in transit. Threat type Tampering Impact type Integrity Affected Asset External interface ETSI ETSI TR 104 106 V3.0.0 (2025-06) 68 Threat ID T-SMO-28 Threat title External attacker uses External interface to exploit API vulnerability to gain access to SMO Threat description If an External interface uses an API with a known vulnerability that is not properly protected or patched, an attacker can exploit it to gain access to the SMO. Threat type Spoofing Impact type Authenticity Affected Asset SMO Threat ID T-SMO-29 Threat title External attacker floods External interface to cause DDoS at SMO Threat description If the External interface is not protected, an external attacker can flood an External interface to overload the SMO. This can prevent legitimate messages and data from reaching the SMO or cause heavy processing at the SMO, resulting in performance degradation or outage of the SMO. Threat type Denial of Service Impact type Availability Affected Asset SMO Threat ID T-SMO-30 Threat title External attacker uses External interface to gain access to sensitive data-at-rest at the SMO Threat description If the SMO is not protected, an external attacker can use the External interface to gain authorized access to the SMO to view data-at-rest. Threat type Elevation of Privilege Impact type Authorization Affected Asset SMO Threat ID T-SMO-31 Threat title External attacker poisons External AI/ML data to corrupt SMO Threat description External data sources may be outside the control of the stakeholder(s) responsible for the O-RAN deployment. The stakeholder for an External data source could fail to provide proper security controls to protect data consumed by the SMO. If an external attacker were to gain access to AI/ML data, it could be corrupted and then be used at the SMO. Threat type Tampering Impact type Integrity Affected Asset SMO Threat ID T-SMO-32 Threat title External attacker poisons External Enrichment Information data sources to corrupt SMO Threat description External data sources may be outside the control of the stakeholder(s) responsible for the O-RAN deployment. The stakeholder for an External data source could fail to provide proper security controls to protect data consumed by the SMO. If an external attacker were to gain access to External Enrichment Information, it could be corrupted and then be used at the SMO. Threat type Tampering Impact type Integrity Affected Asset SMO
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.9 Threats against Shared O-RU
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.9.0 Introduction
|
7.4.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
9.0 Introduction
|
Threat Analysis tables are provided for each of the identified Shared O-RU threats in the clauses below. The Shared O-RU Threats are classified into 6 threat groups: • Lateral Movement Between Network Functions • Physical Port Access Threats ETSI ETSI TR 104 106 V3.0.0 (2025-06) 69 • Data Access Threats • Availability Threats • Configuration Threats • Resiliency Threats Use of the term "MNO Tenant" or "Tenant" refers to a "Shared Resource Operator (SRO)" as defined in [i.27].
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.9.1 Lateral Movement Between Network Functions
|
This clause provides threat analysis tables for threats to access between Shared O-RU network functions. Threat ID T-SharedORU-01 Threat title O-DU Tenant accesses O-DU Host Threat description The O-DU Tenant accesses the O-DU Host through the Shared O-RU. Weak authentication can be exploited by a tenant to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset O-DU Host Threat ID T-SharedORU-02 Threat title O-DU Host accesses O-DU Tenant Threat description The O-DU Host accesses the O-DU Tenant through the Shared O-RU. Weak authentication can be exploited by a host to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset O-DU Tenant Threat ID T-SharedORU-03 Threat title O-DU Tenant accesses O-DU Tenant Threat description An O-DU Tenant accesses another O-DU Tenant through the Shared O-RU supporting multiple tenants. Weak authentication can be exploited by a tenant to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset O-DU Tenant Threat ID T-SharedORU-04 Threat title Password Attack on OFH M-Plane Threat description Use of single-factor authentication with password on the Open Fronthaul M-Plane can be exploited by an internal malicious actor to gain access to the Shared O-RU. The attack can be a brute-force attack or stolen password. There is increased risk of password attack in a multi-tenant environment. The internal malicious actor may be the Host MNO, a Tenant MNO, or a 3rd-party. [i.9] Threat type Spoofing Impact type Authenticity Affected Asset Shared O-RU, O-DU Host, O-DU Tenant Threat ID T-SharedORU-05 Threat title Untrusted peering to O-DU Threat description Attacker exploits weak authentication on the O-DU to establish a session with a malicious app masquerading as a Shared O-RU. From the O-DU, a malicious actor can move laterally across Shared O-RUs and northbound to the O-CU and SMO. Threat type Spoofing Impact type Authenticity Affected Asset O-DU Host, O-DU Tenant ETSI ETSI TR 104 106 V3.0.0 (2025-06) 70 Threat ID T-SharedORU-06 Threat title Untrusted peering to the Shared O-RU Threat description Attacker exploits weak authentication on the Shared O-RU to establish session with a malicious app masquerading as a O-DU Host or O-DU Tenant. Threat type Spoofing Impact type Authenticity Affected Asset Shared O-RU Threat ID T-SharedORU-07 Threat title Untrusted peering to the SMO Threat description Attacker exploits weak authentication on the SMO to establish session with a malicious app masquerading as a Shared O-RU. Threat type Spoofing Impact type Authenticity Affected Asset SMO Host, SMO Tenant Threat ID T-SharedORU-08 Threat title SMO Tenant accesses SMO Host Threat description The SMO Tenant accesses the SMO Host through the Shared O-RU. Weak authentication can be exploited by a tenant to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset SMO Host Threat ID T-SharedORU-09 Threat title SMO Host accesses SMO Tenant Threat description The SMO Host accesses the SMO Tenant through the Shared O-RU. Weak authentication can be exploited by a host to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset SMO Tenant Threat ID T-SharedORU-10 Threat title O-DU Host accesses O-CU Tenant Threat description The O-DU Host accesses the O-CU Tenant through the Shared O-RU. Weak authentication can be exploited by a host to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset O-CU Tenant Threat ID T-SharedORU-11 Threat title O-DU Tenant accesses O-CU Host Threat description The O-DU Tenant accesses the O-CU Host through the Shared O-RU. Weak authentication can be exploited by a host to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset O-CU Host ETSI ETSI TR 104 106 V3.0.0 (2025-06) 71 Threat ID T-SharedORU-12 Threat title O-DU Tenant accesses O-CU Tenant Threat description The O-DU Tenant accesses another O-CU Tenant through the Shared O-RU supporting multiple tenants. Weak authentication can be exploited by a host to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset O-CU Tenant Threat ID T-SharedORU-13 Threat title SMO Host accesses O-CU Tenant Threat description The SMO Host accesses the O-CU Tenant through the Shared O-RU. Weak authentication can be exploited by a host to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset O-CU Tenant Threat ID T-SharedORU-14 Threat title SMO Tenant accesses O-CU Host Threat description The SMO Tenant accesses the O-CU Host through the Shared O-RU. Weak authentication can be exploited by a host to move laterally across the deployment. Threat type Spoofing Impact type Authenticity Affected Asset O-CU Host
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.9.2 Physical Port Access Threats
|
This clause provides threat analysis tables for physical port access threats to Shared O-RU. Threat ID T-SharedORU-15 Threat title Physical port access to Shared O-RU Host/Tenant Threat description A host, tenant, or third-party gains physical port connectivity to the Shared O-RU. With this physical access the actor exploits weak physical layer authentication to gain access to the Shared O-RU. Threat type Spoofing Impact type Authenticity Affected Asset Shared O-RU Threat ID T-SharedORU-16 Threat title Physical port access to O-DU Host/Tenant Threat description A host, tenant, or third-party gains physical port connectivity to a O-DU Host or O-DU Tenant. With this physical access the actor exploits weak physical layer authentication to gain access to the O-DU. Threat type Spoofing Impact type Authenticity Affected Asset O-DU Host, O-DU Tenant Threat ID T-SharedORU-17 Threat title Physical port access to O-CU Host/Tenant Threat description A host, tenant, or third-party gains physical port connectivity to a O-CU Host or O-CU Tenant. With this physical access the actor exploits weak physical layer authentication to gain access to the O-CU. Threat type Spoofing Impact type Authenticity Affected Asset O-CU Host, O-CU Tenant ETSI ETSI TR 104 106 V3.0.0 (2025-06) 72 Threat ID T-SharedORU-18 Threat title Malicious User Login Attempt to SMO Host/Tenant Threat description The attacker attempts to access the SMO Host or SMO tenant though a management interface. The attacker may be an internal or external actor. Weak account management and/or authentication can be exploited to gain access to move laterally across the deployment for nefarious purposes such as reconnaissance or damage. Threat type Spoofing Impact type Authenticity Affected Asset SMO Host, SMO Tenant Threat ID T-SharedORU-19 Threat title Malicious User Login Attempt to O-CU Host/Tenant Threat description The attacker attempts to access the O-CU Host or O-CU Tenant though a management interface. The attacker may be an internal or external actor. Weak account management and/or authentication can be exploited to gain access to move laterally across the deployment for nefarious purposes such as reconnaissance or damage. Threat type Spoofing Impact type Authenticity Affected Asset O-CU Host, O-CU Tenant Threat ID T-SharedORU-20 Threat title Malicious User Login Attempt to O-DU Host/Tenant Threat description The attacker attempts to access the O-DU Host or O-DU Tenant though a management interface. The attacker may be an internal or external actor. Weak account management and/or authentication can be exploited to gain access to move laterally across the deployment for nefarious purposes such as reconnaissance or damage. Threat type Spoofing Impact type Authenticity Affected Asset O-DU Host, O-DU Tenant Threat ID T-SharedORU-21 Threat title Malicious User Login Attempt to Shared O-RU Host/Tenant Threat description The attacker attempts to access the O-RU Host or O-RU Tenant though a management interface. The attacker may be an internal or external actor. Weak account management and/or authentication can be exploited to gain access to move laterally across the deployment for nefarious purposes such as reconnaissance or damage. Threat type Spoofing Impact type Authenticity Affected Asset Shared O-RU
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.9.3 Data Access Threats
|
This clause provides threat analysis tables for threats to Shared O-RU data access. Threat ID T-SharedORU-22 Threat title Unauthorized internal threat actor gains access to data in Shared O-RU Threat description Malicious internal threat actor exploits compromised credentials or weak or misconfigured authorization to gain access to view or modify sensitive data-at-rest or data-in-use in the Shared O-RU. Threat type Elevation of Privilege Impact type Authorization Affected Asset Shared O-RU ETSI ETSI TR 104 106 V3.0.0 (2025-06) 73 Threat ID T-SharedORU-23 Threat title Unauthorized external threat actor gains access to data in Shared O-RU Threat description Malicious external threat actor exploits compromised credentials or weak or misconfigured authorization to gain access to view or modify sensitive data-at-rest or data-in-use in the Shared O-RU. Threat type Elevation of Privilege Impact type Authorization Affected Asset Shared O-RU Threat ID T-SharedORU-24 Threat title Data exposure at Shared O-RU Threat description Data-at-rest on the Shared O-RU is exposed to a tenant. Attacker exploits weak confidentiality protection to view data owned by the MNO Host or a MNO Tenant. Threat type Information Disclosure Impact type Confidentiality Affected Asset Shared O-RU Threat ID T-SharedORU-25 Threat title Shared O-RU data exposure at SMO Threat description Data-at-rest on the SMO related to a Shared O-RU is exposed to an unauthorized tenant/SMO user. Attacker exploits weak confidentiality protection to view data owned by the MNO Host or a MNO Tenant of a shared O-RU. Threat type Information Disclosure Impact type Confidentiality Affected Asset Shared O-RU Threat ID T-SharedORU-26 Threat title Shared O-RU data exposure at O-DU Threat description Data-at-rest on the O-DU related to a Shared O-RU is exposed to an unauthorized tenant. Attacker exploits weak confidentiality protection to view data owned by the MNO Host or a MNO Tenant of a shared O-RU. Threat type Information Disclosure Impact type Confidentiality Affected Asset Shared O-RU Threat ID T-SharedORU-27 Threat title Exposed data in transit between Shared O-RU and O-DU Host/Tenant Threat description Data-in-transit between the Shared O-RU and an O-DU Host or O-DU Tenant could be exposed to another MNO or malicious threat actor. Weak confidentiality protection of data-in-transit allows the host, tenant, or actor to view intercepted data owned by the MNO Host or a MNO Tenant. Threat type Information Disclosure Impact type Confidentiality Affected Asset Shared O-RU, M-Plane, CUS-Plane Threat ID T-SharedORU-28 Threat title Exposed data in transit between Shared O-RU and SMO Host/Tenant Threat description Data-in-transit between the Shared O-RU and a SMO Host or SMO Tenant could be exposed to another MNO or malicious threat actor. Weak confidentiality protection of data-in-transit allows the host, tenant, or actor to view intercepted data owned by the MNO Host or a MNO Tenant. Threat type Information Disclosure Impact type Confidentiality Affected Asset Shared O-RU, O1 ETSI ETSI TR 104 106 V3.0.0 (2025-06) 74 Threat ID T-SharedORU-43 Threat title Eavesdropping of unprotected CUSM-plane data within shared O-RU Threat description The SMO assigns the role of Host and MNO SRO(s). The tenant maliciously or intended is obtaining access to transport protocol stack and is therefore able to eavesdrop sensitive data from neighbour tenants and the host. The tenant may have capability for sniffing/capturing of CUSM-plane data. Threat type Information Disclosure Impact type Confidentiality Affected Asset Shared O-RU
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.9.4 Availability Threats
|
This clause provides threat analysis tables for availability threats to Shared O-RU. Threat ID T-SharedORU-29 Threat title Modify/Delete OFH C-Plane messages Threat description A Host MNO, Tenant MNO, or 3rd-party, modifies or deletes control plane messages on the OFH C-Plane between the Shared O-RU and Host O-DU or Tenant O-DU. This type of integrity attack can also result in an availability attack. Threat type Tampering Impact type Integrity, Availability Affected Asset Shared O-RU, O-DU Host, O-DU Tenant, CUS-Plane Threat ID T-SharedORU-30 Threat title Clock hijacking on OFH S-Plane Threat description A Host MNO, Tenant MNO, or 3rd-party takes the role of Grand Master clock on the S-Plane to degrade performance on the U-Plane. This type of authorization exploit can also result in an availability attack. Threat type Elevation of Privilege Impact type Authorization, Availability Affected Asset Shared O-RU, O-DU Host, O-DU Tenant, CUS-Plane Threat ID T-SharedORU-31 Threat title Parameter conflicts at Shared O-RU Threat description O-DU Host and O-DU Tenants may force conflicting parameter settings at the Shared O-RU that can degrade performance or cause an outage. Threat type Denial of Service Impact type Availability Affected Asset Shared O-RU Threat ID T-SharedORU-32 Threat title Volumetric DDoS attack from O-DU targeting Shared O-RU Threat description An O-DU Host or O-DU Tenant maliciously or unintentionally sends a high-rate of malformed, mis-sequenced, invalid, or valid packets over the Open Fronthaul interface to the Shared O-RU. This kind of attack can cause a Denial of Service on the Shared O-RU. Threat type Denial of Service Impact type Availability Affected Asset Shared O-RU, M-Plane, CUS-Plane ETSI ETSI TR 104 106 V3.0.0 (2025-06) 75 Threat ID T-SharedORU-33 Threat title Volumetric DDoS attack from SMO targeting Shared O-RU Threat description The SMO Host maliciously or unintentionally sends a high-rate of malformed, mis-sequenced, invalid, or valid packets over the Open Fronthaul interface to the Shared O-RU. This kind of attack can cause a Denial of Service on the Shared O-RU. Threat type Denial of Service Impact type Availability Affected Asset Shared O-RU, O1 Threat ID T-SharedORU-34 Threat title Volumetric DDoS attack targeting O-DU Threat description Shared O-RU maliciously or unintentionally sends a high-rate of malformed, mis-sequenced, invalid, or valid packets over the Open Fronthaul interface to the O-DU Host or O-DU Tenant. This kind of attack can cause a Denial of Service on the O-DU. Threat type Denial of Service Impact type Availability Affected Asset O-DU Host, O-DU Tenant, CUS-Plane, M-Plane Threat ID T-SharedORU-35 Threat title Shared O-RU initialization hijacking by DHCP compromise Threat description Shared O-RU bootup and initialization sequence depends on parameters passed to it via DHCP options. An attacker can compromise DHCP server and use it to hijack the O-RU and prevent Shared O-RU from reaching carrier-active state. This kind of attack can cause a Denial of Service on the shared O-RU. Threat type Denial of Service Impact type Availability Affected Asset Shared O-RU Threat ID T-SharedORU-36 Threat title Shared O-RU M-plane hijacking by DNS compromise Threat description Shared O-RU M-plane initialization depends on DNS, if FQDN is returned as the NETCONF controller of shared O-RU during its initialization. The name resolution of FQDN can be manipulated by an attacker using a compromised DNS server and prevent Shared O-RU from reaching carrier-active state due to unavailability of carrier configuration. This kind of attack can cause a Denial of Service on the shared O-RU. Threat type Denial of Service Impact type Availability Affected Asset Shared O-RU
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.9.5 Configuration Threats
|
This clause provides threat analysis tables for configuration threats to Shared O-RU. Threat ID T-SharedORU-37 Threat title Misconfiguration of MNO Host Role Threat description The SMO assigns the role of MNO Host and MNO SRO(s). The assignment of Host role to the wrong SRO can expose data. A threat actor could exploit an incorrectly assigned role of Host to control function of the Shared O-RU. Threat type Information Disclosure, Denial of Service Impact type Confidentiality, Availability Affected Asset Shared O-RU ETSI ETSI TR 104 106 V3.0.0 (2025-06) 76 Threat ID T-SharedORU-38 Threat title Incorrect Assignment of Spectrum Resources Threat description Shared O-RU is responsible for assignment and control of spectrum resources, including component carrier and frequencies within a carrier. Tenant access to the wrong resources, due to malicious intent or could be exploited to gain access to information. Threat type Spoofing Impact type Authentication Affected Asset Shared O-RU Threat ID T-SharedORU-39 Threat title Chain of Trust in a Multi-Tenant Environment Threat description The Chain of Trust is a certificate-based chain used to authenticate an entity. The Chain of Trust is established by validating the hardware and software for the entity up to the root certificate as the trust anchor. The Shared O-RU mutually authenticates O-DU Hosts and O-DU Tenants. Certificates from O-DU tenants should be validated as trustworthy. Malicious actors can exploit untrustworthy certificates to gain access to the Shared O-RU. Threat type Spoofing Impact type Authentication Affected Asset Shared O-RU, O-DU Host, O-DU Tenant, O-CU Host, O-CU Tenant, SMO Host, SMO Tenant Threat ID T-SharedORU-40 Threat title Hijack of MNO Host Role Threat description The SMO assigns the role of MNO Host and MNO SRO(s). A tenant may maliciously or unintentionally obtain the host role. The elevation of privilege would enable the tenant, acting as host, to have authorized access on the Shared O-RU to sensitive data, credentials, and system privileges. Threat type Elevation of Privilege Impact type Authorization Affected Asset Shared O-RU Threat ID T-SharedORU-41 Threat title Not Released Host Role (Host Role resume) Threat description The SMO assigns the role of Host and MNO SRO(s). The tenant maliciously or intended is obtaining the host role, and implicit has obtained elevated privileges which could be used to drive wrong things, like obtaining of sensitive data and/or driving DoS. The tenant is not releasing the host role and/or the tenant is reusing known sensitive information and is driving wrong things. How to avoid that a tenant who has become once in his/her life a host is obtaining information that could be misused now and in the future. Threat type Elevation of Privilege Impact type Authorization Affected Asset Shared O-RU Threat ID T-SharedORU-42 Threat title Misuse of "sudo" privileges Threat description The SMO assigns the role of Host and MNO SRO(s). The tenant maliciously or intended is obtaining the host role, and implicit has obtained elevated privileges which could be used to drive wrong things, like obtaining of sensitive data and/or driving DoS. How to avoid that any of the tenants can misuse the "sudo" privileges. This includes the default credentials of a shared O-RU. Threat type Elevation of Privilege Impact type Authorization Affected Asset Shared O-RU ETSI ETSI TR 104 106 V3.0.0 (2025-06) 77 Threat ID T-SharedORU-55 Threat title Set Incorrect Array-Carrier configuration on O-DU (Standby) Threat description Threat actor spoofs SMO to set or modify the pre-configured array-carrier configuration on the O-DU in Standby state. Threat type Spoofing Impact type Authentication Affected Asset O-DU, O1 interface Threat ID T-SharedORU-56 Threat title Modify Array-Carrier pre-configuration on Shared O-RU Threat description Threat actor can gain access to Shared O-RU to modify its pre-configured array-carrier. Threat type Elevation of Privilege Impact type Authorization Affected Asset Shared O-RU Threat ID T-SharedORU-57 Threat title Modify/Inject M-Plane messages with Array-Carrier configuration Threat description Threat actor Modifies/Injects M-Plane messages with Array-Carrier configuration sent to the Shared O-RU. Threat type Tampering Impact type Integrity Affected Asset Shared O-RU, M-Plane
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.9.6 Resiliency Threats
|
This clause provides threat analysis tables for threats introduced by the O-DU Resiliency use case. Threat ID T-SharedORU-52 Threat title Thrashing O-DU Failovers Threat description Threat actor spoofs SMO to cause O-DU-1 and O-DU-2 to thrash between Active state and Standby state. Threat type Spoofing Impact type Authentication Affected Asset O-DU, O1 interface Threat ID T-SharedORU-53 Threat title Dual (Dueling) Active O-DUs Threat description Threat actor spoofs SMO to cause O-DU-1 and O-DU-2 to both be in Active state. Threat type Spoofing Impact type Authentication Affected Asset O-DU, O1 interface Threat ID T-SharedORU-54 Threat title Modify/Inject O1 messages at the SMO Threat description Threat actor spoofs O-DU to modify, inject, flood O1 messages to the SMO to prevent SMO detection of O-DU failure. Threat type Tampering Impact type Integrity Affected Asset SMO, O1 interface ETSI ETSI TR 104 106 V3.0.0 (2025-06) 78
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.5 Coverage matrix of threats
|
From the above threats, a threat inventory is developed to provide a mapping between threats, vulnerabilities and assets. For the purposes of the present document, threats have been grouped into two categories: 1) 'O-RAN specific' comprises threats directly relating to O-RAN components and interfaces. 2) 'General' covers threats relating to physical, open source, virtualization, IoT and radio aspects. The threat inventory provides details of each individual threat: threat agents, vulnerabilities, threatened assets and affected components. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 79 Table 7-1: O-RAN Threat Inventory Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components O-RAN specific threats T-O-RAN-01 An attacker exploits insecure designs or lack of adaption in O-RAN components All • Outdated component from the lack of update or patch management • Poorly design architecture • Missing appropriate security hardening • Unnecessary or insecure function/protocol/component All All T-O-RAN-02 An attacker exploits misconfigured or poorly configured O-RAN components All • Errors from the lack of configuration change management • Misconfigured or poorly configured O-RAN components • Improperly configured permissions • Unnecessary features are enabled (e.g. unnecessary ports, services, accounts, or privileges) • Default accounts and their passwords still enabled and unchanged • Security features are disabled or not configured securely All All T-O-RAN-03 Attacks from the internet to penetrate O-RAN network boundary All Errors in the design and implementation of the network protocols (HTTP, P, TCP, UDP, application protocols) All All T-O-RAN-04 An attacker attempts to jam the airlink signal through IoT devices All Failure to address overload situations ASSET-D-06, ASSET-D-18 O-RU, airlink with UE, O-DU T-O-RAN-05 An attacker penetrates and compromises the O-RAN system through the open O-RAN's Fronthaul, O1, O2, A1, and E2 All • Improper or missing authentication and authorization processes • Improper or missing ciphering and integrity checks of sensitive data exchanged over O-RAN interfaces • Improper or missing replay protection of sensitive data exchanged over O-RAN interfaces • Improper prevention of key reuse All rApps, xApps, O-RU, O-DU, O-CU, Near-RT RIC, Non-RT RIC ETSI ETSI TR 104 106 V3.0.0 (2025-06) 80 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-O-RAN-06 An attacker exploits insufficient/improper mechanisms for authentication and authorization to compromise O-RAN components All • Unauthenticated access to O-RAN functions • Improper authentication mechanisms • Use of Predefined/ default accounts • Weak or missing password policy • Lack of mutual authentication to O-RAN components and interfaces • Failure to block consecutive failed login attempts • Improper authorization and access control policy All All T-O-RAN-07 An attacker compromises O-RAN monitoring mechanisms and log files integrity and availability All • Lack of security event logging • Insufficient protection of log files ASSET-D-29 All T-O-RAN-08 An attacker compromises O-RAN data integrity, confidentiality and traceability All • Improper or missing ciphering of sensitive data in storage or in transfer • Improper or missing integrity mechanisms to protect sensitive data in storage or in transfer • Presence of active function(s) that reveal confidential internal data • No traceability (logging) of access to personal data ASSET-D-01 to ASSET-D- 29 All T-O-RAN-09 An attacker compromises O-RAN components integrity and availability All • Improper handling of overload situations • Unrestricted boot memory devices • Lack of/improper mechanisms for Network Product software package integrity validation ASSET-C-01 to ASSET-C- 62 All T-FRHAUL- 01 An attacker penetrates O-DU and beyond through O-RU or the Fronthaul interface All Heterogeneous security levels between O-RU and O-DU provided by different vendors ASSET-D-01, ASSET-D- 02, ASSET-D-04, ASSET- D-05 rApps, xApps, O-RU, O-DU, O-CU, Near-RT RIC, Non-RT RIC T-FRHAUL- 02 Unauthorized access to Open Front Haul Ethernet L1 physical layer interface(s) All Lack of authentication and access control to the Open Front Haul Ethernet L1 physical layer interface ASSET-D-01, ASSET-D- 02, ASSET-D-04, ASSET- D-05 rApps, xApps, O-RU, O-DU, O-CU, Near-RT RIC, Non-RT RIC T-MPLANE- 01 An attacker attempts to intercept the Fronthaul (MITM) over M Plane All Lack of sufficient security measures in the Fronthaul due to the negative impact on the performance requirements ASSET-D-02, ASSET-D-03 Near-RT RIC, Non-RT RIC, O-CU, O-DU, SMO T-SPLANE- 01 DoS attack against a Master clock All • Improper process to monitor and manage the performance of the Master clock • ANNOUNCE messages can be sent publicly in clear text ASSET-D-01 O-DU, O-RU ETSI ETSI TR 104 106 V3.0.0 (2025-06) 81 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-SPLANE- 02 Impersonation of a Master clock (Spoofing) within a PTP network with a fake ANNOUNCE message All • Inaccurate timing information • Improper synchronization between clocks • ANNOUNCE messages can be sent publicly in clear text ASSET-D-01 O-DU, O-RU T-SPLANE- 03 A Rogue PTP Instance wanting to be a Grand Master All • Inaccurate timing information • Improper synchronization between clocks • ANNOUNCE messages can be sent publicly in clear text ASSET-D-01 O-DU, O-RU T-SPLANE- 04 Selective interception and removal of PTP timing packets All • Inaccurate timing information • Improper synchronization between clocks • ANNOUNCE messages can be sent publicly in clear text ASSET-D-01 O-DU, O-RU T-SPLANE- 05 Packet delay manipulation attack All • Inaccurate timing information • Improper synchronization between clocks • ANNOUNCE messages can be sent publicly in clear text ASSET-D-01 O-DU, O-RU T-CPLANE- 01 Spoofing of DL C-plane messages All Lack of authentication could allow an adversary to inject own DL C-plane messages ASSET-D-04 O-DU, O-RU T-CPLANE- 02 Spoofing of UL C-plane messages All Lack of authentication could allow an adversary to inject own UL C-plane messages ASSET-D-04 O-DU, O-RU T-UPLANE- 01 An attacker attempts to intercept the Fronthaul (MITM) over U Plane All Lack of sufficient security measures in the Fronthaul due to the negative impact on the performance requirements ASSET-D-05 O-DU, O-RU T-ORU-01 An attacker stands up a false base station attack by attacking an O-RU All False O-RUs ASSET-D-01, ASSET-D- 02, ASSET-D-03, ASSET- D-04, ASSET-D-05, ASSET-D-06 O-RU T-NEAR-RT- 01 Malicious Apps can exploit UE identification, track UE location and change UE priority All Malicious xApps may be used to gain access to UE identification location and priority ASSET-D-21, ASSET- D-22, ASSET-D-41, ASSET-D-43 Near-RT RIC, UE, xApps T-NEAR-RT- 02 Risk of deployment of a malicious xApp on Near-RT RIC All Improper or missing authentication and authorization of xApps ASSET-D-10, ASSET- D-11, ASSET-D-21, ASSET-D-22 Near-RT RIC, UE, xApps T-NEAR-RT- 03 Attackers exploit non authenticated, weakly or incorrectly authenticated Near- RT RIC APIs All Non authenticated, weakly or incorrectly authenticated Near-RT RIC APIs ASSET-D-09, ASSET-D- 10, ASSET D-11, ASSET D-20, ASSET-D-21, ASSET-D-25, ASSET-D- 26, ASSET-D-29, ASSET- D-30, ASSET-C-02, ASSET-C-09, ASSET-D- 41, ASSET-D-43 Near-RT RIC, UE, xApps ETSI ETSI TR 104 106 V3.0.0 (2025-06) 82 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-NEAR-RT- 04 Attackers exploit non authorized Near-RT RIC APIs to access to resources and services which they are not entitled to use All Non-authorized RT RIC APIs ASSET-D-09, ASSET-D- 10, ASSET D-11, ASSET D-20, ASSET-D-21, ASSET-D-25, ASSET-D- 26, ASSET-D-29, ASSET- D-30, ASSET-C-02, ASSET-C-09, ASSET-D- 41, ASSET-D-43 Near-RT RIC, UE, xApps T-NEAR-RT- 05 Attackers exploit non uniquely identified xApps using a trusted xAppID to access to resources and services which they are not entitled to use All Not uniquely identifying xApps using a trusted xAppID ASSET-D-39, ASSET-C- 02, ASSET-C-09 Near-RT RIC, xApps T- NONRTRIC- 01 An attacker gains access to the Non-RT RIC through the SMO to cause a denial of service or degrade the performance of the Non-RT-RIC All Improper or missing authentication and authorization processes on the Non-RT RIC or SMO ASSET-D-03, ASSET-D- 07, ASSET-D-08, ASSET- C-11 Non-RT RIC, rApps T- NONRTRIC- 02 An attacker gains access to the Non-RT RIC through the SMO for UE tracking All Malicious rApps may be used to gain access to UE identification ASSET-D-21, ASSET-D- 22, ASSET-C-11 Non-RT RIC, rApps, UE T- NONRTRIC- 03 An attacker gains access to the Non-RT RIC through the SMO to cause Data Corruption/Modification All Improper or missing authentication and authorization processes on the Non-RT RIC or SMO ASSET-C-11 Non-RT RIC T- NONRTRIC- 04 An attacker exploits non uniquely identified rApp instances using a trusted rAppID to access R1 services and data which they are not entitled to use All Not uniquely identifying rApp instances using a trusted rAppID ASSET-C-10, ASSET-C-11 Non-RT RIC, rApps T-xAPP-01 An attacker exploits xApps vulnerabilities and misconfiguration All xApp stems from an untrusted or unmaintained source ASSET-C-03, ASSET-C- 07, ASSET-C-08, ASSET- C-09, ASSET-C-10 O-CU, Near-RT RIC, xApps T-xAPP-02 Conflicting xApps unintentionally or maliciously impact O-RAN system functions to degrade performance or trigger a DoS All • xApps may be misconfigured or compromised • Failing or misconfigured authentication and authorization in xApp ASSET-C-03, ASSET-C- 07, ASSET-C-08, ASSET- C-09, ASSET-C-10 O-CU, Near-RT RIC, xApps T-xAPP-03 An attacker compromises xApp isolation All Vulnerabilities in the underlying system hosting xApps ASSET-C-03, ASSET-C- 07, ASSET-C-08, ASSET- C-09, ASSET-C-10 O-CU, Near-RT RIC, xApps T-xApp-04 False or malicious A1 policies modify behaviour of xApps All xApp functionality exploited by malicious A1 policies ASSET-D-07, ASSET-D- 11, ASSET-C-09 O-CU, O-DU, Near-RT RIC, xApps ETSI ETSI TR 104 106 V3.0.0 (2025-06) 83 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-rAPP-01 Conflicting rApps impact O-RAN system functions to degrade performance or trigger a DoS All rApp stems from an untrusted or unmaintained source ASSET-C-10 rApps, Non-RT RIC T-rAPP-02 An attacker exploits rApp vulnerability for data breach or denial of service All rApp management is exposed to the tenant in a web front-end or REST API. These interfaces may contain software vulnerabilities or implement authentication and authorization insufficiently ASSET-C-10 rApps, Non-RT RIC T-rAPP-03 An attacker exploits rApps misconfiguration All Vulnerabilities in the underlying system hosting rApps ASSET-C-10 rApps, Non-RT RIC T-rAPP-04 An attacker bypasses authentication and authorization All • rApps may be misconfigured or compromised • Failing or misconfigured authentication and authorization in rApp ASSET-C-10 rApps, Non-RT RIC T-rAPP-05 An attacker deploys and exploits malicious rApp All • rApps may be misconfigured or compromised • Failing or misconfigured authentication and authorization in rApp ASSET-C-10 rApps, Non-RT RIC T-rAPP-06 An attacker bypasses authentication and authorization using an injection attack All • rApps may be misconfigured or compromised • Failing or misconfigured authentication and authorization in rApp ASSET-C-10 rApps, Non-RT RIC T-rAPP-07 rApp exploits services All • rApps may be misconfigured or compromised • Failing or misconfigured authentication and authorization in rApp ASSET-C-10 rApps, Non-RT RIC T-PNF-01 An attacker compromises a PNF to launch reverse attacks and other attacks against VNFs/CNFs All Mixed PNF-VNF/CNF deployments All All T-SMO-01 External attacker exploits authentication weakness on SMO All Missing or improperly configured authentication ASSET-C-11, ASSET-C-17 Non-RT RIC, SMO Framework T-SMO-02 External attacker exploits authorization weakness on SMO All Missing or improperly configured authorization ASSET-C-11, ASSET-C-17 Non-RT RIC, SMO Framework T-SMO-03 External Overload DoS attack targeted at SMO All Lack of overload protection and rate-limiting ASSET-C-11, ASSET-C-17 Non-RT RIC, SMO Framework T-SMO-04 Internal attacker exploits authentication weakness on a SMO function All Missing or improperly configured authentication ASSET-C-11, ASSET-C- 17, ASSET-C-18, ASSET- C-19, ASSET-C-20, ASSET-C_21 All T-SMO-05 Internal attacker exploits authorization weakness on a SMO function All Missing or improperly configured authorization ASSET-C-11, ASSET-C- 17, ASSET-C-18, ASSET- C-19, ASSET-C-20, ASSET-C_21 All ETSI ETSI TR 104 106 V3.0.0 (2025-06) 84 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-SMO-06 Internal Overload DoS attack targeted at SMO functions All Lack of overload protection and rate-limiting ASSET-C-11, ASSET-C- 17, ASSET-C-18, ASSET- C-19, ASSET-C-20, ASSET-C_21 All T-SMO-07 Internal DoS attack disables internal SMO function(s) or process(es) All Privilege escalation or improperly configured authorization ASSET-C-11, ASSET-C- 17, ASSET-C-18, ASSET- C-19, ASSET-C-20, ASSET-C_21 All T-SMO-08 Attacker exploits insecure API to gain access to SMO All API vulnerability ASSET-C-11, ASSET-C- 17, ASSET-C-18, ASSET- C-19, ASSET-C-20, ASSET-C_21 All T-SMO-09 Sensitive data in transit is exposed to an internal attacker All Missing or weak confidentiality protection of data in transit ASSET-C-11, ASSET-C- 17, ASSET-C-18, ASSET- C-19, ASSET-C-20, ASSET-C_21 All T-SMO-10 Sensitive data at rest is exposed to an internal attacker All Missing or weak confidentiality protection of data at rest ASSET-C-11, ASSET-C- 17, ASSET-C-18, ASSET- C-19, ASSET-C-20, ASSET-C_21 All T-SMO-11 AI/ML poisoning by internal attacker All Missing integrity protection of data at rest ASSET-C-11, ASSET-C-17 Non-RT RIC, SMO Framework T-SMO-12 AI/ML exposure on external entity All Missing or weak confidentiality protection of data at rest ASSET-C-11, ASSET-C-17 Non-RT RIC, SMO Framework T-SMO-13 Malicious actor views local logs All Missing or weak confidentiality protection of data at rest ASSET-C-17, ASSET-C-18 SMO Framework, SMO Functions T-SMO-14 Malicious actor modifies local log entries All Missing integrity protection of data at rest ASSET-C-17, ASSET-C-18 SMO Framework, SMO Functions T-SMO-15 Malicious actor deletes local logs All Missing integrity protection of data at rest ASSET-C-17, ASSET-C-18 SMO Framework, SMO Functions T-SMO-16 Malicious actor intercepts exports of local logs All Missing or weak confidentiality protection of data in transit ASSET-C-17, ASSET- C_18, ASSET-C-26 SMO Framework, SMO Functions, External interfaces T-SMO-17 Malicious external actor gains unauthorized access to logs All Missing or improperly configured authorization ASSET-C-17, ASSET-C-18 SMO Framework, SMO Functions T-SMO-18 Malicious internal actor gains authorized access to logs All Missing or improperly configured authorization ASSET-C-17, ASSET-C-18 SMO Framework, SMO Functions T-SMO-19 Internal attacker exploits O2 interface to view data in transit between SMO and O-Cloud All Missing or weak confidentiality protection of data in transit ASSET-C_08, ASSET-C- 17, ASSET-C-23 O-Cloud, SMO, O2 interface T-SMO-20 Internal attacker exploits O2 interface to modify data in transit between SMO and O-Cloud All Missing integrity checking for data in transit ASSET-C_08, ASSET-C- 17, ASSET-C-23 O-Cloud, SMO, O2 interface ETSI ETSI TR 104 106 V3.0.0 (2025-06) 85 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-SMO-21 Internal attacker uses O2 interface via SMO to exploit API vulnerability to gain access to O-Cloud infrastructure All API vulnerability ASSET-C_08, ASSET-C- 17, ASSET-C-23 O-Cloud, SMO, O2 interface T-SMO-22 Internal attacker floods O2 interface via SMO to cause DDoS on O-Cloud infrastructure All Lack of overload protection and rate-limiting ASSET-C-08, ASSET-C- 17, ASSET-C-23 O-Cloud, SMO, O2 interface T-SMO-23 External attacker uses O2 interface via O-Cloud to exploit API vulnerability to gain access to SMO All API vulnerability ASSET-C_08, ASSET-C- 17, ASSET-C-23 O-Cloud, SMO, O2 interface T-SMO-24 External attacker floods O2 interface via O-Cloud to cause DDoS on SMO All Lack of overload protection and rate-limiting ASSET-C_08, ASSET-C- 17, ASSET-C-23 O-Cloud, SMO, O2 interface T-SMO-25 External attacker uses O2 interface via O-Cloud to gain authorized access to sensitive data-at-rest at the SMO All Missing or improperly configured authorization ASSET-C_08, ASSET-C- 17, ASSET-C-23 O-Cloud, SMO, O2 interface T-SMO-26 External attacker exploits External interface to view data in transit between SMO and external service All Missing or weak confidentiality protection of data in transit ASSET-C_11, ASSET-C- 17, ASSET-C-26 Non-RT RIC, SMO, External interfaces T-SMO-27 External attacker exploits External interface to modify data in transit between SMO and external service All Missing integrity checking for data in transit ASSET-C_11, ASSET-C- 17, ASSET-C-26 Non-RT RIC, SMO, External interfaces T-SMO-28 External attacker uses External interface to exploit API vulnerability to gain access to SMO All API vulnerability ASSET-C_11, ASSET-C- 17, ASSET-C-26 Non-RT RIC, SMO, External interfaces T-SMO-29 External attacker floods External interface to cause DDoS at SMO All Lack of overload protection and rate-limiting ASSET-C_11, ASSET-C- 17, ASSET-C-26, ASSET- C_27, ASSET-C-28 All T-SMO-30 External attacker uses External interface to gain access to sensitive data-at-rest at the SMO All Missing or improperly configured authorization ASSET-C_11, ASSET-C- 17, ASSET-C-26 Non-RT RIC, SMO, External interfaces T-SMO-31 External attacker poisons External AI/ML data to corrupt SMO All Missing integrity checking for data at rest ASSET-C_11, ASSET-C- 17, ASSET-C-26 Non-RT RIC, SMO, External interfaces T-SMO-32 External attacker poisons External Enrichment Information data sources to corrupt SMO All Missing integrity checking for data at rest ASSET-C_11, ASSET-C- 17, ASSET-C-26 Non-RT RIC, SMO, External interfaces T-R1-01 A malicious actor gains unauthorized access to R1 services All Weak mutual authentication ASSET-C-16 R1 interface ETSI ETSI TR 104 106 V3.0.0 (2025-06) 86 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-R1-02 Attacker modifies Service Heartbeat message to cause Denial of Service All Weak mutual authentication ASSET-C-16 R1 interface T-R1-03 Malicious actor bypasses authentication to Request Data All Weak mutual authentication ASSET-C-16 R1 interface T-R1-04 Malicious actor bypasses authorization to Discover Data All Weak mutual authentication ASSET-C-16 R1 interface T-R1-05 A malicious actor gains unauthorized access to data All Weak mutual authentication ASSET-C-16 R1 interface T-R1-06 Malicious actor modifies a Data Request All Weak mutual authentication ASSET-C-16 R1 interface T-R1-07 Malicious actor compromises Data Delivery to the Data Consumer All Weak mutual authentication ASSET-C-16 R1 interface T-A1-01 Untrusted peering between Non- RT-RIC and Near-RT-RIC All Weak mutual authentication ASSET-C-14 A1 interface T-A1-02 Malicious function or application monitors messaging across A1 interface All Weak mutual authentication ASSET-C-14 A1 interface T-A1-03 Malicious function or application modifies messaging across A1 interface All Weak mutual authentication ASSET-C-14 A1 interface T-AppLCM-01 Compromise of App/VNF/CNF update package integrity during onboarding All Lack of integrity verification ASSET-D-15 Apps/VNFs/CNFs T-AppLCM-02 Compromise of App/VNF/CNF update image integrity during instantiation All Lack of integrity verification ASSET-D-15 Apps/VNFs/CNFs images T-AppLCM-03 Downgrade attack to vulnerable application version All Lack of integrity verification ASSET-D-15 Apps/VNFs/CNFs T-AppLCM-04 Attacker exploits missing or improperly defined elements of application's SecurityDescriptor All Misconfiguration ASSET-D-15 Apps/VNFs/CNFs T-AppLCM-05 Malicious actor modifies application's SecurityDescriptor All Lack of authentication, lack of integrity verification ASSET-D-15 Apps/VNFs/CNFs T-AppLCM-06 Improper decommissioning of application All Improper release of resources and secrets ASSET-D-15 Apps/VNFs/CNFs T-AppLCM-07 Improper deletion of application sensitive data All Missing or weak confidentiality protection ASSET-D-16, ASSET-D- 17, ASSET-D-32 Apps/VNFs/CNFs T- SharedORU- 01 O-DU Tenant accesses O-DU Host All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-34 O-DU Host ETSI ETSI TR 104 106 V3.0.0 (2025-06) 87 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T- SharedORU- 02 O-DU Host accesses O-DU Tenant All Weak authentication can be exploited by a host to move laterally across the deployment ASSET-C-35 O-DU Tenant T- SharedORU- 03 O-DU Tenant accesses O-DU Tenant All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-35 O-DU Tenant T- SharedORU- 04 Password Attack on OFH M- Plane All The attack can be a brute-force attack or stolen password. There is increased risk of password attack in a multi-tenant environment ASSET-C-31, ASSET-C- 34, ASSET-C-35 Shared O-RU, O- DU Host, O-DU Tenant T- SharedORU- 05 Untrusted peering to O-DU All Attacker exploits weak authentication on the O-DU to establish a session with a malicious app masquerading as a Shared O-RU. From the O-DU, a malicious actor can move laterally ASSET-C-34, ASSET-C-35 O-DU Host, O-DU Tenant T- SharedORU- 06 Untrusted peering to the Shared O-RU All Weak authentication can be exploited to establish session with a malicious app masquerading as a O-DU Host or O-DU Tenant ASSET-C-31 Shared O-RU T- SharedORU- 07 Untrusted peering to the SMO All Weak authentication on the SMO can be exploited to establish session with a malicious app masquerading as a Shared O-RU ASSET-C-31 Shared O-RU T- SharedORU- 08 SMO Tenant accesses SMO Host All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-38 SMO Host T- SharedORU- 09 SMO Host accesses SMO Tenant All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-39 SMO Tenant T- SharedORU- 10 O-DU Host accesses O-CU Tenant All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-37 O-CU Tenant T- SharedORU- 11 O-DU Tenant accesses O-CU Host All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-36 O-CU Host T- SharedORU- 12 O-DU Tenant accesses O-CU Tenant All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-37 O-CU Tenant T- SharedORU- 13 SMO Host accesses O-CU Tenant All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-37 O-CU Tenant T- SharedORU- 14 SMO Tenant accesses O-CU Host All Weak authentication can be exploited by a tenant to move laterally across the deployment ASSET-C-36 O-CU Host T- SharedORU- 15 Physical port access to Shared O-RU Host/Tenant All Weak physical layer authentication can be exploited to gain access ASSET-C-31 Shared O-RU ETSI ETSI TR 104 106 V3.0.0 (2025-06) 88 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T- SharedORU- 16 Physical port access to O-DU Host/Tenant All Weak physical layer authentication can be exploited to gain access ASSET-C-34, ASSET-C-35 O-DU Host, O-DU Tenant T- SharedORU- 17 Physical port access to O-CU Host/Tenant All Weak physical layer authentication can be exploited to gain access ASSET-C-36, ASSET-C-37 O-CU Host, O-CU Tenant T- SharedORU- 18 Malicious User Login Attempt to SMO Host/Tenant All Weak account management and/or authentication can be exploited to gain access ASSET-C-38, ASSET-C-39 SMO Host, SMO Tenant T- SharedORU- 19 Malicious User Login Attempt to O-CU Host/Tenant All Weak account management and/or authentication can be exploited to gain access ASSET-C-36, ASSET-C-37 O-CU Host, O-CU Tenant T- SharedORU- 20 Malicious User Login Attempt to O-DU Host/Tenant All Weak account management and/or authentication can be exploited to gain access ASSET-C-32, ASSET-C-33 O-DU Host, O-DU Tenant T- SharedORU- 21 Malicious User Login Attempt to Shared O-RU Host/Tenant All Weak account management and/or authentication can be exploited to gain access ASSET-C-31 Shared O-RU T- SharedORU- 22 Unauthorized internal threat actor gains access to data in Shared O-RU All Compromised credentials or weak or misconfigured authorization to gain access to view or modify sensitive data ASSET-C-31 Shared O-RU T- SharedORU- 23 Unauthorized external threat actor gains access to data in Shared O-RU All Compromised credentials or weak or misconfigured authorization to gain access to view or modify sensitive data ASSET-C-31 Shared O-RU T- SharedORU- 24 Data exposure at Shared O-RU All Weak confidentiality protection exploited to view sensitive data ASSET-C-31 Shared O-RU T- SharedORU- 25 Shared O-RU data exposure at SMO All Weak confidentiality protection exploited to view sensitive data ASSET-C-31 Shared O-RU T- SharedORU- 26 Shared O-RU data exposure at O-DU All Weak confidentiality protection exploited to view sensitive data ASSET-C-31 Shared O-RU T- SharedORU- 27 Exposed data in transit between Shared O-RU and O-DU Host/Tenant All Weak confidentiality protection exploited to view sensitive data ASSET-C-31, ASSET-C- 24, ASSET-C-25 Shared O-RU, M-Plane, CUS-Plane T- SharedORU- 28 Exposed data in transit between Shared O-RU and SMO Host/Tenant All Weak confidentiality protection exploited to view sensitive data ASSET-C-31, ASSET-C-22 Shared O-RU, O1 T- SharedORU- 29 Modify/Delete OFH C-Plane messages All Weak integrity protection exploited to modify or delete control messages ASSET-C-31, ASSET- C_34, ASSET-C-35, ASSET-C-25 Shared O-RU, O-DU Host, O-DU Tenant, CUS-Plane T- SharedORU- 30 Clock hijacking on OFH S-Plane All Weak authorization exploit can also result in spoofing of the Grand Master clock for an availability attack ASSET-C-31, ASSET- C_34, ASSET-C-35, ASSET-C-25 Shared O-RU, O-DU Host, O-DU Tenant, CUS-Plane ETSI ETSI TR 104 106 V3.0.0 (2025-06) 89 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T- SharedORU- 31 Parameter conflicts at Shared O- RU All Conflicting parameter settings degrade performance or cause an outage. ASSET-C-31 Shared O-RU T- SharedORU- 32 Volumetric DDoS attack from O- DU targeting Shared O-RU All High-rate of malformed, mis-sequenced, invalid, or valid packets to cause a Denial of Service ASSET-C-31, ASSET-C- 24, ASSET-C-25 Shared O-RU, M-Plane, CUS-Plane T- SharedORU- 33 Volumetric DDoS attack from SMO targeting Shared O-RU All High-rate of malformed, mis-sequenced, invalid, or valid packets to cause a Denial of Service ASSET-C-31, ASSET-C-22 Shared O-RU, O1 T- SharedORU- 34 Volumetric DDoS attack targeting O-DU All High-rate of malformed, mis-sequenced, invalid, or valid packets to cause a Denial of Service ASSET-C_34, ASSET-C- 35, ASSET-C-24, ASSET- C-25 O-DU Host, O-DU Tenant, M-Plane, CUS-Plane T- SharedORU- 35 Shared O-RU initialization hijacking by DHCP compromise All Compromise DHCP server and use it to prevent Shared O-RU from reaching carrier-active state causing a Denial of Service ASSET-C-31 Shared O-RU T- SharedORU- 36 Shared O-RU M-plane hijacking by DNS compromise All The name resolution of FQDN can be manipulated by an attacker using a compromised DNS server and prevent Shared O-RU from reaching carrier- active state causing a Denial of Service ASSET-C-31 Shared O-RU T- SharedORU- 37 Misconfiguration of MNO Host Role All A threat actor could exploit an incorrectly assigned role of Host to control function of the Shared O-RU ASSET-C-31 Shared O-RU T- SharedORU- 38 Incorrect Assignment of Spectrum Resources All Tenant access to the wrong resources, due to malicious intent or could be exploited to gain access to information. ASSET-C-31 Shared O-RU T- SharedORU- 39 Chain of Trust in a Multi-Tenant Environment All Untrustworthy certificates can be exploited to gain access to the Shared O-RU ASSET-C-31, ASSET-C- 34, ASSET-C-35, ASSET- C-36, ASSET-C_37, ASSET-C-38, ASSET-C-39 Shared O-RU, O-DU Host, O-DU Tenant, O-CU Host, O-CU Tenant, SMO Host, SMO Tenant T- SharedORU- 40 Hijack of MNO Host Role All Elevation of privilege enables the tenant, acting as host, to have authorized access to sensitive data, credentials, and system privileges ASSET-C-31 Shared O-RU T- SharedORU- 41 Not Released Host Role (Host Role resume) All Elevation of privilege enables the tenant, acting as host, to have authorized access to sensitive data, credentials, and system privileges ASSET-C-31 Shared O-RU T- SharedORU- 42 Misuse of "sudo" privileges All Elevation of privilege enables the tenant, acting as host, to have authorized access to sensitive data, credentials, and system privileges ASSET-C-31 Shared O-RU T- SharedORU- 43 Eavesdropping of unprotected CUSM-plane data within shared O-RU All Eavesdrop sensitive data between neighbour tenants and the host ASSET-C-31 Shared O-RU T-SharedORU-44 through T-SharedORU-51 are Void ETSI ETSI TR 104 106 V3.0.0 (2025-06) 90 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T- SharedORU- 52 Thrashing O-DU Failovers All Threat actor spoofs SMO to cause O-DU-1 and O-DU-2 to thrash between Active state and Standby state ASSET-C-34, ASSET-C-22 O-DU, O1 T- SharedORU- 53 Dual (Dueling) Active O-DUs All Threat actor spoofs SMO to cause O-DU-1 and O-DU-2 to both be in Active state ASSET-C-34, ASSET-C-22 O-DU, O1 T- SharedORU- 54 Modify/Inject O1 messages at the SMO All Threat actor spoofs O-DU to modify, inject, flood O1 messages to the SMO to prevent SMO detection of O-DU failure ASSET-C-38, ASSET-C-22 SMO, O1 T- SharedORU- 55 Set Incorrect Array-Carrier configuration on O-DU (Standby) All Threat actor spoofs SMO to set or modify the pre-configured array-carrier configuration on the O- DU in Standby state ASSET-C-34, ASSET-C-22 O-DU, O1 T- SharedORU- 56 Modify Array-Carrier pre- configuration on Shared O-RU All Threat actor can gain access to Shared O-RU to modify its pre-configured array-carrier ASSET-C-31 Shared O-RU T- SharedORU- 57 Modify/Inject M-Plane messages with Array-Carrier configuration All Threat actor Modifies/Injects M-Plane messages with Array-Carrier configuration sent to the Shared O-RU ASSET-C-31, ASSET-C-24 Shared O-RU, M-Plane General threats T-GEN-01 Software flaw attack All Vulnerable code exploits, Design Weakness ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-GEN-02 Malicious access to exposed services using valid accounts All Lack of authentication ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-GEN-03 Untrust binding between the different O-Cloud layers All Lack of integrity verification during boot or runtime ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs ETSI ETSI TR 104 106 V3.0.0 (2025-06) 91 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-GEN-04 Lack of Authentication & Authorization in interfaces between O-Cloud components All Lack of authentication, Insecure interfaces ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs, O2 T-GEN-05 Unsecured credentials and keys All Insecure O-Cloud APIs, Lack of integrity verification during boot or runtime ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud T-GEN-06 Sensitive application data cache exploitation All Sensitive information disclosure, Privilege escalation in Applications ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-VM-C-01 Abuse of a privileged VM/Container All Misconfiguration or Insecure VM/Container configurations ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-VM-C-02 VM/Container escape attack All Shared tenancy vulnerabilities (multitenant environment), Lack of strong VM/Container isolation, lack of authentication, Insecure networking, Unrestricted communication between VMs/Containers ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-VM-C-03 VM/Container data theft All Lack of authentication, insecure data storage ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs ETSI ETSI TR 104 106 V3.0.0 (2025-06) 92 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-VM-C-04 VM/Container migration attacks All Host misconfiguration, lack of authentication, memory pages copied in clear, vulnerable code exploits ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-VM-C-05 Changing virtualization resource without authorization All Insecure O1/O2 interfaces, Lack of authentication/access control on IMS/DMS ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-VM-C-06 Failed or incomplete VNF/CNF termination or releasing of resources All Lack of authentication, misconfigurations (VNF/CNF, Host OS, Hypervisor/Container Engine) ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-IMG-01 VM/Container images tampering All Compromised VM/Container images (Build machine attacks, Supply chain attacks) at rest, lack of authentication, misconfiguration or Insecure VM/Container images configurations ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs images T-IMG-02 Insecure channels with images repository All Compromised VM/Container images in transit ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs images T-IMG-03 Secrets disclosure in VM/Container images All Secret exposure in VNF/CNF images ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs images ETSI ETSI TR 104 106 V3.0.0 (2025-06) 93 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-IMG-04 Build image on VL All Host misconfiguration, lack of authentication ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs images T-VL-01 VM/Container hyperjacking attack All Host misconfiguration, lack of authentication ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-VL-02 Boot tampering All Host misconfigurations, lack of authentication ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-VL-03 Attack internal network services All Insecure O-Cloud APIs, Lack of authentication ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud T-O2-01 MitM attacks on O2 interface between O-Cloud and SMO All Insecure O2 interface, lack authentication ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O2 T-OCAPI-01 MitM attacks on O-Cloud interface between VNFs/CNFs and the virtualization layer All Insecure O-Cloud APIs, lack of authentication ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs ETSI ETSI TR 104 106 V3.0.0 (2025-06) 94 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-HW-01 Cross VM/Container side channel attacks All Flaws in chip design, use of shared hardware, Lack of isolation, lack of authentication ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud, Apps/VNFs/CNFs T-HW-02 MitM attacks on the interface between virtualization layer and hardware All Insecure interfaces between HW and VL layers, lack of authentication, misconfiguration ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 O-Cloud T-ADMIN-01 Denial of service against NFO/FOCOM All Lack of authentication, vulnerable code exploits, design weakness, insecure O2 interface ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 NFO/FOCOM, O-Cloud, Apps/VNFs/CNFs T-ADMIN-02 Abuse a O-Cloud administration service All Lack of authentication, secret exposure (insufficient safeguarding of credentials), vulnerable code exploits, design weakness ASSET-D-12, ASSET-D- 13, ASSET-D-14, ASSET- D-15, ASSET-D-16, ASSET-D-17, ASSET-D- 18, ASSET-D-19, ASSET- D-20, ASSET-D-29, ASSET-D-31, ASSET-D-32 NFO/FOCOM, O-Cloud, Apps/VNFs/CNFs T-AAL-01 Attacker exploits insecure API to gain access to hardware accelerator resources All Insecure AAL APIs and interfaces Lack authentication and authorization ASSET-D-33 to ASSET-D- 38 ASSET-C-29, ASSET-C-30 T-AAL-02 Internal Overload DoS attack targeting AAL services All Insecure AAL APIs and interfaces Lack authentication and authorization ASSET-D-33 to ASSET-D- 38 ASSET-C-29, ASSET-C-30 T-AAL-03 Fail to clear resources All Insecure AAL APIs Flaws in AAL design Lack of secure deletion of data after process termination ASSET-D-33 to ASSET-D- 38 ASSET-C-29, ASSET-C-30 T-AAL-04 HAM compromise All Insecure HAM APIs Flaws in HAM design Lack of access control ASSET-D-33 to ASSET-D- 38 ASSET-C-29, ASSET-C-30 T-AAL-05 Malicious memory accesses All Insecure AAL APIs Flaws in AAL design Unrestricted memory access Lack of access control ASSET-D-33 to ASSET-D- 38 ASSET-C-29, ASSET-C-30 ETSI ETSI TR 104 106 V3.0.0 (2025-06) 95 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-AAL-06 Firmware attacks All Weak accelerator design Misconfiguration Insecure AAL/HAM APIs ASSET-D-33 to ASSET-D- 38 ASSET-C-29, ASSET-C-30 T-O-CLOUD- ID-01 ID reuse in O-Cloud's object lifecycle All Insufficient data cleanup Weak isolation mechanisms Inadequate monitoring and Logging Lack of ID randomization Inefficient access controls No Timestamping or Versioning Lack of notification mechanisms ASSET-D-14, ASSET-D- 15, ASSET-D-18, ASSET- D-29 ASSET-C-08 T-O-CLOUD- ID-02 Node redundancy in O-Cloud deployments All Inadequate decommissioning procedures Weak identity management Insufficient data cleanup No state verification Lack of Resource Auditing Lack of notification mechanisms Inadequate monitoring and Logging ASSET-D-14, ASSET-D- 15, ASSET-D-18, ASSET- D-29 ASSET-C-08 T-O-CLOUD- ID-03 O-Cloud ID mismanagement All Predictable ID Generation Lack of ID validation Inefficient synchronization No ID revocation mechanism Inadequate access controls Lack of Namespace Segregation ASSET-D-14, ASSET-D- 15, ASSET-D-18, ASSET- D-29 ASSET-C-08 T-OPENSRC- 01 Developers use SW components with known vulnerabilities and untrusted libraries that can be exploited by an attacker through a backdoor attack All • Inaccurate inventories of open-source software • Lack of consistent Supply Chain traceability and security • Lack of coding best practices • Modules with known vulnerabilities and untrusted libraries All All T-OPENSRC- 02 A trusted developer intentionally inserts a backdoor into an open source code O-RAN component All Bugs in open source software caused by mistakes and human error All All T-PHYS-01 An intruder into a site gains physical access to O-RAN components to cause damage or access sensitive data All except Script kiddies • Improper physical security protection of data centres, PNFs, operation areas, etc. • Improper protection to power outages (power supply) • Improper protection against environmental disasters • Improper maintenance and monitoring of hardware parameters • Hardware backdoor All All ETSI ETSI TR 104 106 V3.0.0 (2025-06) 96 Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components T-PHYS-02 An intruder into the exchange over the Fronthaul cable network attempts to gain electronic access to cause damage or access sensitive data All except Script kiddies Physical access to the open Fronthaul cable network ASSET-D-01, ASSET-D- 02, ASSET-D-04, ASSET- D-05 O-RU, O-DU T-RADIO-01 Disruption through radio jamming, sniffing and spoofing All except Script kiddies Weakness of wireless cellular communications ASSET-D-06 UE, O-RU, O-DU T-RADIO-02 DoS attacks on cognitive radio networks All except Script kiddies Weakness of wireless cellular communications ASSET-D-06 UE, O-RU, O-DU T-ML-01 Poisoning the ML training data (Data poisoning attacks) All Lack of or improper access control to the ML model ASSET-D-25, ASSET-D- 26, ASSET-D-27, ASSET- D-28 Near-RT RIC, Non-RT RIC, xAPPs, rApps T-ML-02 Altering a machine learning model (System manipulation and compromise of ML data confidentiality and privacy) All Lack of or improper access control to the ML model ASSET-D-25, ASSET-D- 26, ASSET-D-27, ASSET- D-28 Near-RT RIC, Non-RT RIC, xAPPs, rApps T-ML-03 Transfer learning attack All Use of pretrained public ML model ASSET-D-25, ASSET-D- 26, ASSET-D-27, ASSET- D-28 Near-RT RIC, Non-RT RIC, xAPPs, rApps T-E2-01 Untrusted Near-RT-RIC and E2 Nodes All weak mutual authentication ASSET-C-40 E2 interface T-E2-02 Malicious actor monitors messaging across E2 interface All Missing or weak confidentiality protection ASSET-C-40 E2 interface T-E3-03 Malicious actor modifies messaging across E2 interface All Lack of integrity verification ASSET-C-40 E2 interface T-Y1-01 Untrusted Near-RT-RIC and Y1 consumers All weak mutual authentication ASSET-C-42 Y1interface T-Y1-02 Malicious actor monitors messaging across Y1 interface All Missing or weak confidentiality protection ASSET-C-42 Y1 interface T-Y1-03 Malicious actor modifies messaging across Y1 interface All Lack of integrity verification ASSET-C-42 Y1 interface ETSI ETSI TR 104 106 V3.0.0 (2025-06) 97
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8 Security principles
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.0 Introduction
|
This clause elucidates security principles that an O-RAN system should achieve. They provide high level and abstract statement of the intended solution to countering potential Threats. Each security principle references applicable ZT tenets.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1 Principles (SP)
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.1 SP-AUTH Mutual Authentication
|
• Mutual authentication should be established to allow the O-RAN system verifying who performs what, thus possible to detect fake base stations, unauthorized or malicious components, malicious applications and malicious users/administrators. • ZT Tenets: ZT-2, ZT-3, ZT-4, ZT-6.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.2 SP-ACC Access Control
|
• The O-RAN system SHOULD forbid unauthorized administrators or components to access O-RAN resources or services anytime and anywhere. Access controls are required for: - Network Access Controls for filtering unauthorized/unexpected traffic in the O-RAN components over their interfaces. - Access controls to restrict access to component configurations. - Access controls for hardware to maintain the trust chain. • ZT Tenets: ZT-3, ZT-4, ZT-6.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.3 SP-CRYPTO Secure cryptographic, key management and PKI
|
• Well-known, standardized, secure and unbroken cryptographic schemes and protocols SHOULD be used. Proprietary schemes and protocols SHOULD be avoided. • A secure key management of O-RAN keys (KgNB, KRRC-enc, KRRC-int, KUP-int, and KUP-enc, ksn) SHOULD be implemented to manage all the steps of key lifecycle: key generation using an appropriate level of entropy from a reliable source, secure key storage, key rotation and revocation, secure key destruction, etc. • Reliable PKI for authentication and data encryption SHOULD be used. Public CAs SHOULD be supported. The certificates SHOULD be issued by a trusted or rooted Certificate Authority (CA). The CA implements the Certificate Policy which specifies the rules and policies about who may or may not receive a Certificate. Relying parties can access the Certificate Policy to determine what validation/verification checks were performed prior to certificate issuance. • Each O-RU SHOULD be configured with lists of algorithms which are allowed for usage. There SHOULD be one list for integrity algorithms, and one for ciphering algorithms. These lists SHOULD be ordered according to a priority decided by the operator.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.4 SP-TCOMM Trusted Communication
|
• Integrity, confidentiality, availability, authenticity and replay protection of resources SHOULD be ensured in transit (see 'Critical Assets', clause 6.3) over O-RAN interfaces. • ZT Tenets: ZT-2. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 98
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.5 SP-SS Secure storage
|
• Integrity, confidentiality, availability protection of O-RAN resources SHOULD be ensured at rest (see 'Critical Assets', clause 6.3).
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.6 SP-SB Secure boot and self-configuration
|
• O-RAN components SHOULD secure their firmware and configuration to provide the opportunity for trust to be extended higher in the software stack. Verified platform firmware can, in turn, verify the Operating System (OS) boot loader, which can then verify other software components all the way up to the OS itself, the hypervisor or container runtime layers and O-RAN components. The transitive trust SHOULD be consistent with the concept of the Chain of Trust (CoT)-a method where each piece of code in the boot process measures and checks the signature of the next stage of the boot process before the software boots. • The secure boot process, signature verification and self-configuration SHOULD be securely implemented for all O-RAN components to authenticate them before loading.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.7 SP-UPDT Secure Update
|
• A secure update management process SHOULD be implemented for introducing a new component or software change into the O-RAN system. The process SHOULD consider the ability to update the cryptographic algorithms and to adapt to upcoming O-RAN security challenges. A timely update cycles if vulnerabilities are discovered SHOULD be in place. • ZT Tenets: ZT-5.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.8 SP-RECO Recoverability & Backup
|
• A recoverability process to recovery in case of denial of service SHOULD be implemented. An approach for detecting and mitigating DoS attacks SHOULD be in place. • O-RAN vendors SHOULD define a recovery plan that resets the O-RAN components to a trustworthy state in case of a malfunction or an attack (e.g. DoS). • Backup systems SHOULD be in place to allow data or component on the O-RAN to be secured. Backup systems SHOULD ensure a suitable level of data or component availability and reliability. • ZT Tenets: ZT-7. 8.1.9 SP-OPNS Security management of risks in open-source components • Vendors using open-source code SHOULD enhance its security by applying industry coding best practices. It is recommended that vendors practice a higher level of due diligence for exposure to public exploits when using Open-Source code. • A Software Bill of Materials (SBOM) SHOULD be maintained to track which open-source components are in use and where. • Security Analysis (Audit, vulnerability scan, etc.) SHOULD be performed to ensure all identified components are free of security vulnerabilities. • A proper policy and process SHOULD be in place for identifying and patching known issues with the open-source components. Open-source software components SHOULD be kept up to date and patched. • ZT Tenets: ZT-5. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 99
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.10 SP-ASSU Security Assurance
|
• Mobile networks are classified as critical infrastructure making security assurance especially more than relevant: - Vendors SHOULD ensure and prove that its software or hardware meets 3GPP Security Assurance Specifications (SCAS). - Vendors SHOULD ensure and prove that its software or hardware fulfils O-RAN security tests, requirements and recommendations provided by O-RAN alliance. - Vendors SHOULD ensure and prove that their software or hardware meets the needs of many national and international cybersecurity regulations, such as the Cyber Act, GDPR, etc. - Vendors SHOULD provide risk assessment, secure code review, penetration testing, vulnerability analysis and hardening guidelines for their O-RAN components.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.11 SP-PRV Privacy
|
• In O-RAN, the privacy of end users SHOULD be protected. The privacy of end users can be divided into data privacy, identity privacy and personal information privacy. Most Communication services are to gather data and personal information around end users, which may reveal information sensitive to their privacy. Adversaries could further extract more personal information about end users, such as UE priority, location information, trajectory, and preference. 8.1.12 SP-SLC Continuous security development, testing, logging, monitoring and vulnerability handling • Continuous Development and Continuous Integration (CD/CI) with continuous regression testing and software security auditing SHOULD be implemented. • Relevant activities events SHOULD be logged and logs collected SHOULD be analysed in real time for the identification of potential security attacks and for security auditing. • Continuous monitoring SHOULD be implemented to verify that the wanted security state is maintained throughout the lifecycle of deployed O-RAN components. • Vulnerability management SHOULD be in place with intelligence to continuously track, identify and remediate vulnerable applications. Vendors SHOULD keep track of any new vulnerabilities discovered and is ready to act on customer product security incidents and reported security issues affecting O-RAN components. • ZT Tenets: ZT-7.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.13 SP-ISO Robust Isolation
|
• In a multi-vendor environment, intra-domain host isolation SHOULD be enforced. In the same host, VMs, CNs, virtualization/container layer, CPU, storage, and network security isolation of resources SHOULD be ensured by implementing system security orchestration, segmentation, lifecycle management, time scheduling, monitoring and audit on the management, signalling, control and data planes, and the execution of virtualized O-RAN components.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.14 SP-PHY Physical security
|
• The O-RAN system SHOULD be located at physically secure environment in a way that minimizes the risk of resource theft and destruction. It SHOULD support secure storage of sensitive data (cryptographic keys and configuration data), execution of sensitive functions (encryption/decryption, authentication), and execution of boot and update processes. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 100 • Special attention SHOULD be paid to the site intrusion and physical access threats against O-RU sites. Consequently O-RU equipment SHOULD disable all unnecessary physical and logical ports, protocols and interfaces. In addition, secure physical connections to O-RU for O&M operations SHOULD be implemented (e.g. secure laptop with secure credentials).
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.15 SP-CLD Secure cloud computing and virtualization
|
• Defense methods SHOULD be implemented: virtual machine-based intrusion detection, virtual machine-based isolation, virtual machine-based kernel protection, virtual machine-based access control, and virtual machine-based trusted computing.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.16 SP-ROB Robustness
|
• The O-RAN system SHOULD not only ensure the robustness of software or hardware resources, but also guarantee the robustness of the cognitive radio channel for meeting the QoS of communication services required by users. In some scenarios, the robustness of spectrum sensing SHOULD be enhanced when some sensing nodes (e.g. O-RU) easily malfunction. Robustness is an essential consideration for overcoming the security threats caused by jamming, DoS or DDoS attacks.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.1.17 SP-IDM O-Cloud ID secure management
|
• To counter threats associated with ID reuse, mismanagement, and redundancy, the O-Cloud should employ robust strategies for ID generation, validation, and lifecycle management. Properly managed IDs reduce risks of data inconsistencies, unauthorized access, and operational inefficiencies.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
8.2 Coverage Threats - Security principles
|
Table 8-1 illustrates how threats are covered by security principles. It outlines the list of security principles contributing to counter threats. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 101 Table 8-1: Coverage Security principles-Threats (1/2) SP Threats T-O-RAN-01 T-O-RAN-02 T-O-RAN-03 T-O-RAN-04 T-O-RAN-05 T-O-RAN-06 T-O-RAN-07 T-O-RAN-08 T-O-RAN-09 T-FRHAUL-01 T-FRHAUL-02 T-MPLANE-01 T-SPLANE-01 T-SPLANE-02 T-SPLANE-03 T-SPLANE-04 T-SPLANE-05 T-CPLANE-01 T-CPLANE-02 T-UPLANE-01 T-ORU-01 T-NEAR-RT-01 T-NEAR-RT-02 T-NEAR-RT-03 T-NEAR-RT-04 T-NONRTRIC-01 T-NONRTRIC-02 T-NONRTRIC-03 T-xAPP-01 T-xAPP-02 T-xAPP-03 T-xAPP-04 T-rAPP-01 T-rAPP-02 T-rAPP-03 T-rAPP-04 T-rAPP-05 T-rAPP-06 T-rAPP-07 T-PNF-01 T-SMO-01 T-SMO-02 T-SMO-03 SP- AUT H x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- ACC x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- CRY PTO x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- TCO MM x x x x x x x x x x x x x x x x SP- SS x x x x SP- SB x x x x x x x x x x x x x x x x x x SP- UPD T x x x x x x x x x x x x x x x x SP- REC O x x x x x x x x x x x x x x SP- OPN S x x x x x x SP- ASS U x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- PRV x x x x x x x x x SP- SLC x x x x x x x x x x x x x x x x x x x x x x x x SP- ISO x x x x x x x x x x x x x x x x x SP- PHY x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 102 SP Threats T-O-RAN-01 T-O-RAN-02 T-O-RAN-03 T-O-RAN-04 T-O-RAN-05 T-O-RAN-06 T-O-RAN-07 T-O-RAN-08 T-O-RAN-09 T-FRHAUL-01 T-FRHAUL-02 T-MPLANE-01 T-SPLANE-01 T-SPLANE-02 T-SPLANE-03 T-SPLANE-04 T-SPLANE-05 T-CPLANE-01 T-CPLANE-02 T-UPLANE-01 T-ORU-01 T-NEAR-RT-01 T-NEAR-RT-02 T-NEAR-RT-03 T-NEAR-RT-04 T-NONRTRIC-01 T-NONRTRIC-02 T-NONRTRIC-03 T-xAPP-01 T-xAPP-02 T-xAPP-03 T-xAPP-04 T-rAPP-01 T-rAPP-02 T-rAPP-03 T-rAPP-04 T-rAPP-05 T-rAPP-06 T-rAPP-07 T-PNF-01 T-SMO-01 T-SMO-02 T-SMO-03 SP- CLD x x x x x x x x x x x x x x SP- ROB x Table 8-2: Coverage Security principles-Threats (2/2) SP Threats T-GEN-01 T-GEN-02 T-GEN-03 T-GEN-04 T-GEN-05 T-GEN-06 T-VM-C-01 T-VM-C-02 T-VM-C-03 T-VM-C-04 T-VM-C-05 T-VM-C-06 T-IMG-01 T-IMG-02 T-IMG-03 T-IMG-04 T-VL-01 T-VL-02 T-VL-03 T-O2-01 T-OCAPI-01 T-HW-01 T-HW-02 T-ADMIN-01 T-ADMIN-02 T-AAL-01 T-AAL-02 T-AAL-03 T-AAL-04 T-AAL-05 T-AAL-06 T-O-CLOUD-ID-01 T-O-CLOUD-ID-02 T-O-CLOUD-ID-03 T-OPENSRC-01 T-OPENSRC-02 T-PHYS-01 T-PHYS-02 T-RADIO-01 T-RADIO-02 T-ML-01 T-ML-02 T-ML-03 SP- AUT H x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- AC C x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- CR YPT O x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- TC OM M SP- SS x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- SB x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 103 SP Threats T-GEN-01 T-GEN-02 T-GEN-03 T-GEN-04 T-GEN-05 T-GEN-06 T-VM-C-01 T-VM-C-02 T-VM-C-03 T-VM-C-04 T-VM-C-05 T-VM-C-06 T-IMG-01 T-IMG-02 T-IMG-03 T-IMG-04 T-VL-01 T-VL-02 T-VL-03 T-O2-01 T-OCAPI-01 T-HW-01 T-HW-02 T-ADMIN-01 T-ADMIN-02 T-AAL-01 T-AAL-02 T-AAL-03 T-AAL-04 T-AAL-05 T-AAL-06 T-O-CLOUD-ID-01 T-O-CLOUD-ID-02 T-O-CLOUD-ID-03 T-OPENSRC-01 T-OPENSRC-02 T-PHYS-01 T-PHYS-02 T-RADIO-01 T-RADIO-02 T-ML-01 T-ML-02 T-ML-03 SP- UP DT x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- RE CO x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- OP NS x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- AS SU x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- PR V SP- SLC x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- ISO x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- PH Y x x SP- CL D x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x SP- RO B x x SP- IDM x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 104
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
9 Risk assessment
|
9.0 Introduction After identifying the list of assets, threats and vulnerabilities, the next step is the risk assessment. The main concepts of risk assessment are illustrated in Figure 9-1. Figure 9-1: Main concepts of risk assessment The criticality of the identified threats in clause 7.4 were assessed based on the severity (consequence) and the likelihood of occurrence. Indications of severity level for each threat are given whether they are considered as high, medium, or low. This severity is a global perception of the risk based on its impacts. In practice, it varies strongly depending on the use cases and deployment/configuration models of the O-RAN system. Moreover, the type of loss (availability, integrity and/or confidentiality) has been assessed for each threat.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
9.1 Determination of severity level process
|
The process followed to determine the severity level resulting from threats that successfully exploit vulnerabilities is based on Table 9-1 which includes the definition in terms of Privacy, Confidentiality, Integrity, and Availability of the three severity levels 'Low', 'Medium' and 'High' shown here as green, yellow and red. Table 9-1 defines what "low," "medium" and "high" means. The severity of an impact is expressed as follows: • Level of impact for various threats on the properties Privacy, Confidentiality, Integrity, and Availability. • Scale of impact, depending on the number of affected O-RUs and/or O-DUs. • Scale of impact depending on the Clock Model and Synchronization Topology configurations LLS-C1, LLS-C2, LLS-C3 and LLS-C4 [i.10]. • Adverse impacts depending on whether or not existing requirements and controls are already defined in the O-RAN requirements specifications. Asset Vulnerability Threat Event Likelihood Consequence Risk Treatment ETSI ETSI TR 104 106 V3.0.0 (2025-06) 105 Table 9-1: Severity rating Severity level Privacy Confidentiality Integrity Availability Number of affected O-RUs/O-DUs (Only for Threats on O-RU, O-DU, FH interface) Clock Model and Synchronization Topology configurations (only for Threats on S-PLANE) Adverse impacts Low Disclosure of personal data which, with aggregation or processing, is unlikely to reveal unique subscriber's identity. Disclosure of information for internal use. No specific impact on its disclosure Minor/Unnoticeable effect on system behaviour/output Brief Interruption in operations. (Estimated in secs/mins/hours) One O-DU is affected with its related O-RU DoS attacks on LLS-C2 DoS attacks on LLS-C4 Already existing requirements and controls are defined in the O-RAN specifications to prevent, or at least significantly impede, the vulnerability from being exercised. Existing requirements and controls are only efficient to protect from both internal and external threats. Medium Disclosure of personal data (according to GDPR) which CAN be processed or aggregated to uniquely identify subscribers. See note 1. Disclosure of privileged information Access credentials/ configuration data, etc. Alteration of some system functionality and features/output. Short-term Interruption in operations. (Estimated in hours/Days) One O-DU is affected with its related multiple O-RUs DoS attacks on LLS-C1 Already existing requirements and controls are defined in the O-RAN specifications to prevent, or at least significantly impede, the vulnerability from being exercised. Existing requirements and controls are only efficient to protect from external threats. High Disclosure of sensitive personal data (GDPR special category). See note 2. Disclosure of high value information, trade secrets, IP, mission critical data, master-keys, etc. Complete change in normal System functioning Prolonged interruption of operations. (Estimated in days/Weeks) Several O-DUs and O-RUs are affected DoS attacks on LLS-C3 No existing requirements and controls in the ORAN specifications yet to protect from internal and/or external threats. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 106 Severity level Privacy Confidentiality Integrity Availability Number of affected O-RUs/O-DUs (Only for Threats on O-RU, O-DU, FH interface) Clock Model and Synchronization Topology configurations (only for Threats on S-PLANE) Adverse impacts NOTE 1: Personal data in GDPR means any information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person. NOTE 2: Special data category in GDPR: data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 107 NOTE: The severity level depends on the number of affected RUs and O-DUs. The severity level is consequently 'Low' in case of one affected O-RU, 'Medium' in case of one affected O-DU with its related multiple O-RUs, and 'High' for multiple affected O-DUs-O-RUs. Operators conducting a full risk analysis according to this report should conduct a use case-based analysis taking into account the likelihood and the real deployment of the O-RAN system. Configuration LLS-C1 In LLS-C1, the network timing is distributed from O-DU to O-RU via direct connection between O-DU site and O-RU site. O-DU is acting as a master and directly synchronizes O-RU. • DoS attacks against the master clock: There are two scenarios: 1. Scenario 1: One O-RU is served by O-DU, therefore only one O-RU is affected. Consequently, the severity level is 'Low'. 2. Scenario 2: Multiple O-RUs are served by O-DU, therefore all those O-RUs are affected as the connection between O-DU and O-RU is point-to-point. Consequently, the severity level is 'Low'. Configuration LLS-C2 In LLS-C2, the network timing is distributed from O-DU to O-RU between O-DU sites and O-RU sites. One or more Ethernet switches are allowed in the fronthaul network. O-DU acting as master to distribute network timing toward O-RU. • DoS attacks against the master clock within the O-DU may affect one or multiple O-RUs. In this configuration, a neighbour O-DU could act a backup and play the role of a master to distribute network timing to all the RUs belonging to the affected O-DU by reconfiguring the network of switches. Consequently, the severity level is 'Low'. Configuration LLS-C3 Frequency and time distribution is made by the fronthaul network itself (not by the O-DU). One or more PRTC/T-GM are implemented in the fronthaul network to distribute network timing toward O-DU and O-RU. • DoS attacks against the master clock within the fronthaul network may affect multiple O-DUs with their related O-RUs. Consequently, the severity level is 'High'. Configuration LLS-C4 Local PRTC timing that provides time synchronization to the O-RU (it could be embedded in the O-RU). • DoS attacks against the master clock may affect only one O-RU. Consequently, the severity level is 'Low'. According to what has been described here in the above two notes, T-SPLANE-01 has been split in Table 9-4 according to the Clock Model and Synchronization Topology configurations C1, C2, C3, and C4. NOTE: Adverse impacts: This factor depends on the normative O-RAN security requirements in the security requirements specification. For a threat without any requirement in front of it, the adverse impacts level is High. It is Medium or Low for a threat with related security requirements (see Table 9-4 column 'Considered Assumptions')helping in reducing its impact.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
9.2 Determination of likelihood level process
|
The process followed to determine the likelihood level resulting from threats that successfully exploit vulnerabilities is based on Table 9-2 which includes the relevant factors that are considered. For each factor, three levels 'Low', 'Medium' and 'High' are shown in Table 9-2 as green, yellow and red. Table 9-2 defines what "low," "medium" and "high" means. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 108 The likelihood level is expressed by four factors as follows: • Adverse impacts: This factor depends on the existing normative O-RAN security requirements and controls. For example, the level is high in case no available O-RAN security requirements and controls in the O-RAN security specifications. In the risk assessment Table 9-4 in the column 'Assumptions', some of the agreed security controls by the O-RAN alliance have been stated for some threats as arguments for justifying the likelihood levels 'Low' or 'Medium. This means that the likelihood level is estimated at Low' or 'Medium', provided that the security controls are in place. NOTE: This factor is used to determine the likelihood level for the most categories of threats. It is also used as a relevant factor for severity for some categories of threats, in particular the O-Cloud threats category. • Threat event initiation: This factor takes into consideration the capabilities that attackers possess and the potential entry points to exploit a vulnerability and initiate an attack. For example, it is high if an attack can be initiated from internet or untrusted network. • Exposure: This factor is related to the number of external interfaces and/or services that are exposed to an attacker. • Zero Trust Approach: Likelihood scoring considers a zero-trust architecture which protects against internal threat actors. Likelihood scores are higher for a Zero-Trust Architecture (ZTA) because internal threats should be considered in addition to external threats. In a ZTA it cannot be assumed that perimeter defense is sufficient. As a result, scored Likelihood = Medium, at a minimum. Reconnaissance type attacks can be scored Likelihood = High while damaging/availability attacks can be scored Likelihood = Medium. The reason is that threat actors are less likely to perform damaging attacks that are quickly and easily detected. Advanced Persistent Threats (APTs) typically move laterally in anonymous fashion to prevent detection while providing reconnaissance [i.39]. Table 9-2: Likelihood rating Scale Factors Measure of Likelihood High Adverse impacts No existing requirements and controls in the ORAN specifications yet to protect from internal and/or external threats. Threat event initiation Attack can be launched from the internet or untrusted network. Exposure System has a large amount of exposed interfaces (e.g. ORAN interfaces, multiple O-DU, multiple O-RU, multi administrators/customers). ZTA Reconnaissance type attacks. Open-source/COTS support • No vulnerability handling and patch management in place: Several CVE have already been discovered; no regular patches provided to fix the detected vulnerabilities. • Use of open-source module not supported by a broader community. • Use of non popular COTS product. Medium Adverse impacts Already existing requirements and controls are defined in the O-RAN specifications to prevent, or at least significantly impede, the vulnerability from being exercised. Existing requirements and controls are only efficient to protect from external threats. Threat event initiation Malicious user needs to have direct access to the target system. Exposure System has a medium amount of exposed interfaces (e.g. ORAN interfaces, one O-DU, multiple O-RU). ZTA Damaging/availability type attacks. Open-source/COTS support • Vulnerability handling and patch management in place but not efficient: Several CVE have already been discovered; no timely patches provided to fix the discovered vulnerabilities. • Use of open-source module moderately supported by a broader community. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 109 Scale Factors Measure of Likelihood Low Adverse impacts Already existing requirements and controls are defined in the O-RAN specifications to prevent, or at least significantly impede, the vulnerability from being exercised. Existing requirements and controls are only efficient to protect from both internal and external threats. Threat event initiation The malicious user needs to have administrative or elevated privileges in the target system (external having internal privileges or internal having internal privileges). Exposure Slightly exposed to external systems (e.g. one O-DU, one O-RU) (least privilege approach). ZTA Perimeter defenses are sufficient. No potential for internal threats. Open-source/COTS support • Component supporting open-source module: a broader community is investing in. • COTS modules are popular and widely used in critical infrastructure.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
9.3 Evaluation of the risks process
|
The following risk assessment matrix is used to assess the risk score. The matrix takes as input two estimated qualitative inputs: (i) likelihood and (ii) the severity. One axis representing the probability of a risk scenario occurring and the other representing the damage it will cause (Severity). The scores in the middle are based on their combined totals. Using this formula RISK = Severity × Likelihood by a simple multiply the severity and likelihood scores to obtain the final risk score as shown in Table 9-3. For example, if the estimated likelihood of a threat is low and the corresponding severity is high, then the risk is medium. Table 9-3: Risk assessment matrix Severity 3-High 3-Medium 6-High 9-High 2-Medium 2-Low 4-Medium 6-High 1-Low 1-Low 2-Low 3-Medium 1-Low 2-Medium 3-High Likelihood
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
9.4 Risk assessment output
|
The following is the risk assessment output table which illustrates the different threats along with their impacts, the type of loss, the perceived severity/likelihood levels and the risk scoring. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 110 Table 9-4: Risk Assessment Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-O-RAN- 01(NEAR RT RIC) An attacker exploits insecure designs or lack of adoption of security controls (e.g. hardening) in O-RAN components causing: - Loss of service. - Privacy issues. - Performance issues in the system in O-RAN components. Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High High • Exposure (High): A1, O1, E2, xApps, rApps • Adverse impacts (High) O-Cloud security hardening requirements have not been specified yet and it is unclear whether the industry practices sufficiently cover the threats outlined. O-RAN Alliance has specified security for O-RAN interfaces at the transport layers thereby mitigating access to O-RAN functions through the interfaces. The O-RAN Alliance has not yet specified security for protecting the platforms that host the O-RAN functions from physical or remote access. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 111 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-O-RAN- 01 (Non RT RIC + SMO) An attacker exploits insecure designs or lack of adoption of security controls (e.g. hardening) in O-RAN components causing: - Loss of service. - Privacy issues. - Performance issues in the system in O-RAN components. Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High High • Exposure (High): A1, O1, O2, rApps • Adverse impacts (High) O-Cloud security hardening requirements have not been specified yet and it is unclear whether the industry practices sufficiently cover the threats outlined. O-RAN Alliance has specified security for O-RAN interfaces at the transport layers thereby mitigating access to O-RAN functions through the interfaces. The O-RAN Alliance has not yet specified security for protecting the platforms that host the O-RAN functions from physical or remote access. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 112 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-O-RAN- 01 (O-CU) An attacker exploits insecure designs or lack of adoption of security controls (e.g. hardening) in O-RAN components causing: - Loss of service. - Privacy issues. - Performance issues in the system in O-RAN components. Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High High • Exposure (High): O1, E2, administration interfaces • Adverse impacts (High) O-Cloud security hardening requirements have not been specified yet and it is unclear whether the industry practices sufficiently cover the threats outlined. O-RAN Alliance has specified security for O-RAN interfaces at the transport layers thereby mitigating access to O-RAN functions through the interfaces. The O-RAN Alliance has not yet specified security for protecting the platforms that host the O-RAN functions from physical or remote access. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 113 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-O-RAN- 01 (O-DU) An attacker exploits insecure designs or lack of adoption of security controls (e.g. hardening) in O-RAN components causing: - Loss of service. - Privacy issues. - Performance issues in the system in O-RAN components. Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High High • Exposure (High): E2, O1, FH • Adverse impacts (High) O-Cloud security hardening requirements have not been specified yet and it is unclear whether the industry practices sufficiently cover the threats outlined. O-RAN Alliance has specified security for O-RAN interfaces at the transport layers thereby mitigating access to O-RAN functions through the interfaces. The O-RAN Alliance has not yet specified security for protecting the platforms that host the O-RAN functions from physical or remote access. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 114 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-O-RAN- 01 (O-RU) An attacker exploits insecure designs or lack of adoption of security controls (e.g. hardening) in O-RAN components causing: - Loss of service. - Privacy issues. - Performance issues in the system in O-RAN components. Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High High • Exposure (High): FH, O1, physical • Adverse impacts (High) O-Cloud security hardening requirements have not been specified yet and it is unclear whether the industry practices sufficiently cover the threats outlined. O-RAN Alliance has specified security for O-RAN interfaces at the transport layers thereby mitigating access to O-RAN functions through the interfaces. The O-RAN Alliance has not yet specified security for protecting the platforms that host the O-RAN functions from physical or remote access. High T-O-RAN- 02 An attacker exploits misconfigured or poorly configured O-RAN components causing: - Loss of service. - Privacy issues. - Performance issues in the system. Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High High • Threat event initiation (High) • Adverse impacts (High) O-Cloud security hardening requirements have not been specified yet and it is unclear whether the industry practices sufficiently cover the threats outlined. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 115 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-O-RAN- 03 Attacks from the internet exploit weak authentication and access control to penetrate O-RAN network boundary, causing: - Flooding of the network - loss of service, performance issues. - Unauthorized access to ORAN components. Denial of service for component access and/or function/service offered; Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High Medium • Threat event initiation (High) • Adverse impacts (Medium) O-RAN Alliance has not specified yet any xApp security measures around the Onboarding onto SMO and deployment onto Near RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for xApps yet. This attack to be performed requires multiple steps to be achieved by an attacker. The O-RAN network elements should not be exposed to untrusted/ internet end points without network access control. High T-O-RAN- 04 An attacker attempts to flooding the airlink signal (legitimate communications) through IoT devices causing: - Loss of service. Denial of service for component access and/or function/service offered. A Medium High • Threat event initiation (High) • Adverse impacts (High) O-RAN Alliance has not specified yet any security measures on flooding attacks through IoT devices. High T-O-RAN- 05 An attacker penetrates and compromises the O-RAN system through the open O-RAN's Fronthaul, O1, O2, A1, and E2. Data tampering and information disclosure; Denial of service from within for component access and/or function/service offered; Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High Medium • Threat event initiation (Medium) • Adverse impacts (Medium) Existing controls are in place (moderately satisfactory), Malicious user needs to have direct (physical) access to the target system. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 116 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-O-RAN- 06 An attacker exploits insufficient/ improper mechanisms for authentication and authorization to compromise O-RAN components. Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High High • Threat event initiation (High) • Adverse impacts (Medium) Existing controls are in place (moderately satisfactory), Attack can be launched from the internet or untrusted network. Authentication procedures are in place High T-O-RAN- 07 An attacker compromises O-RAN monitoring mechanisms and log files integrity and availability. Compromise of availability and integrity of security event log files could conduct to delays, wrong audit results, delays in security restoration, threats persistence. I, A Medium Medium • Threat event initiation (Medium) • Adverse impacts (Medium) Existing controls are in place (moderately satisfactory), Malicious user needs to have administrative or elevated privileges in the target system. It is a likely scenario after initial compromise of network elements. Authentication procedures , patch management regular programmed update, vulnerability handling/regula r scanning, SBOM are in place Medium T-O-RAN- 08 An attacker compromises O-RAN data integrity, confidentiality and traceability. An attacker could, in such case, data tampering, information disclosure, spoofing identity, elevation of privilege, etc. C, I Medium Medium • Threat event initiation (Medium) • Adverse impacts (Medium) Existing controls are in place (moderately satisfactory). Likely scenario after initial compromise of network elements with local data storage. Protection at rest (e.g. HSM) is in place (operator decision) Medium T-O-RAN- 09 An attacker compromises O-RAN components integrity and availability. An attacker could, in such case, cause denial-of-service, data tampering, information disclosure, spoofing identity, etc. I, A High Medium • Threat event initiation (Medium) • Adverse impacts (Medium) Existing controls are in place (moderately satisfactory), Malicious user needs to have direct access to the target system. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 117 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T- FRHAUL- 01 An attacker penetrates O-DU and beyond through O-RU (bidding-down attack). Data tampering and information disclosure; Denial of service from within for component access and/or function/service offered; Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High Medium • Threat event initiation (Medium) • Adverse impacts (Medium) • Exposure (Medium) System has an amount of exposed interfaces: multiple O-DU, multiple O-RU, FH interface. It is a possible attack, however needs physical access and sophistication to execute. High T- FRHAUL- 02 Unauthorized access to the Open Front Haul Ethernet L1 physical layer interface (cables and connections). It provides a means to launch attacks on the availability, integrity, and confidentiality of the Open Front Haul system. C, I, A High Low • Threat event initiation (Low) • Adverse impacts (Medium) It is a possible attack, however needs physical access and sophistication to execute. Medium T- MPLANE- 01 An attacker attempts to intercept the Fronthaul (MITM) over M Plane. Passive wiretapping and denial of service. C, A Medium Low • Threat event initiation (Low) • Adverse impacts (Medium) It is a possible attack, however needs physical access and sophistication to execute. TLS with PKI is supported, it is up to MNO, the likelihood is low provided that MNOs use TLS over the M- Plane Low T- SPLANE- 01-C1 (one O-RU scenario) DoS attack on an O-DU acting as master to distribute network timing toward O-RU based on point-to- point connection in LLS-C1. In this scenario, only one O-RU is connected to O-DU, therefore only that O-RU is affected. This attack may cause performance degradation or interruption of services to only one O-RU that rely on accurate time from the affected O-DU. The severity level is consequently 'Low'. A Low Low • Exposure (Low) • Threat event initiation (Medium) Slightly exposed to external systems: one O-RU. It is a possible attack, however needs physical access and sophistication to execute. Access control on the CUSM- Plane that mitigates unauthorized access by an insider are in place. 802.1x protocol is supported it can reduce the likelihood of this attack. Low ETSI ETSI TR 104 106 V3.0.0 (2025-06) 118 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T- SPLANE- 01-C1 (multiple O-RUs scenario) DoS attack on an O-DU acting as master to distribute network timing toward O-RU based on point-to-point connection in LLS-C1. In this scenario, multiple O-RUs are connected to O-DU, therefore those O-RUs are affected. This attack may cause performance degradation or interruption of services to all the RUs that rely on accurate time from the affected O-DU. The severity level is consequently 'Medium'. A Medium Medium • Exposure (Medium) • Threat event initiation (Medium) System has a medium amount of exposed interfaces: multiple O-RUs. It is possible attack, however needs physical access and sophistication to execute. Medium T- SPLANE- 01-C2 DoS attack on an O-DU acting as master to distribute network timing toward O-RU in LLS-C2. One or more Ethernet switches are allowed between the central site (hosting O-DUs) and the remote sites (hosting O-RUs). This attack may cause performance degradation or interruption of services to all the RUs that rely on accurate time from the affected O-DU. In this configuration, a neighbour O-DU could act a backup and play the role of a master to distribute network timing to all the RUs belonging to the affected O-DU by reconfiguring the network of switches. The severity level is consequently 'Low'. A Low Medium • Exposure (Medium) • Threat event initiation (Medium) System has a medium amount of exposed interfaces. It is a possible attack, however needs physical access and sophistication to execute. Access control on the CUSM- Plane that mitigates unauthorized access by an insider are in place. 802.1x protocol is supported it can reduce the likelihood of this attack. Low T- SPLANE- 01-C3 DoS attack against a Master clock in the LLS-C3 configuration. In this configuration, the frequency and timing distribution is made by the fronthaul network (not by O-DU). DoS attack against a master clock may cause performance degradation or interruption of services to all the RUs and DUs that rely on accurate time from the affected master clock in the fronthaul network. The severity level is consequently 'High'. A High Medium • Exposure (Medium) • Threat event initiation (Medium) System has a medium amount of exposed interfaces. It is a possible attack, however needs physical access and sophistication to execute. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 119 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T- SPLANE- 01-C4 DoS attack against a Master clock in the LLS-C4 configuration. In this configuration, the time source could be locally embedded in the RU itself. DoS attack in the time source may cause performance degradation or interruption of services to only one O-RU where the time source is embedded. The severity level is consequently 'Low'. A Low Low • Exposure (Low) • Threat event initiation (Medium) Slightly exposed to external systems: one O-RU. It is a possible attack, however needs physical access and sophistication to execute. Access control on the CUSM- Plane that mitigates unauthorized access by an insider are in place. 802.1x protocol is supported it can reduce the likelihood of this attack. Low T- SPLANE- 02 Impersonation of a Master clock (Spoofing) within a PTP network with a fake ANNOUNCE messages. Degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. A High Low • Threat event initiation (Medium) • Adverse impacts (Low) Existing controls are in place to prevent, or at least significantly impede, the vulnerability from being exercised. It is a possible attack, however needs physical access and sophistication to execute. Access control on the CUSM- Plane that mitigates unauthorized access by an insider are in place. 802.1x protocol is supported it can reduce the likelihood of this attack. Medium T- SPLANE- 03 A Rogue PTP Instance wanting to be a Grand Master by sending manipulated/malici ous ANNOUNCE messages declaring him to be the best clock in the network. Degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. A High Low • Threat event initiation (Medium) • Adverse impacts (Low) Existing controls are in place to prevent, or at least significantly impede, the vulnerability from being exercised. It is a possible attack, however needs physical access and sophistication to execute. Access control on the CUSM- Plane that mitigates unauthorized access by an insider are in place. 802.1x protocol is supported it can reduce the likelihood of this attack. Medium ETSI ETSI TR 104 106 V3.0.0 (2025-06) 120 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T- SPLANE- 04 Selective interception and removal of PTP timing packets. Clock degradation in attacked nodes. Removing all packets or random packets may push the clocks in attacked nodes into free running mode. Degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. A High Low • Threat event initiation (Medium) • Adverse impacts (Low) Existing controls are in place to prevent, or at least significantly impede, the vulnerability from being exercised. It is a possible attack, however needs physical access and sophistication to execute. Access control on the CUSM- Plane that mitigates unauthorized access by an insider are in place. 802.1x protocol is supported it can reduce the likelihood of this attack. Medium T- SPLANE- 05 Packet delay manipulation attack. Degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. A High Medium • Threat event initiation (Medium) • Adverse impacts (Medium) Existing controls are in place to prevent (moderately satisfactory). It is a possible attack, however needs physical access and sophistication to execute. 802.1x protocol is supported it can reduce the likelihood of this attack. High T- CPLANE- 01 Spoofing of DL C- plane messages. The lack of authentication could allow an adversary to inject own DL C-plane messages that falsely claiming to be from the associated O-DU. As a result, it would block the O-RU to process the corresponding U-Plane packets, leading to temporarily DoS. (dropping the entire DL C-plane messages would achieve same goal). A Medium Low • Threat event initiation (Medium) • Adverse impacts (Low) Existing controls are in place to prevent, or at least significantly impede, the vulnerability from being exercised. It is a possible attack, however needs physical access and sophistication to execute. 802.1x at the ethernet level ensures authentication and authorization for communication over FH interface, not sure that this control reduce the risk of spoofing of c-plane at a low level. Mitigations related to monitoring and configuration of network nodes are in place. Low ETSI ETSI TR 104 106 V3.0.0 (2025-06) 121 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T- CPLANE- 02 Spoofing of UL C- plane messages. The lack of authentication could allow an adversary to inject own UL C-plane messages that falsely claiming to be from the associated O-DU. As a result, temporarily limited cell performance (or even DoS) on cells served by the O-RU and in addition a consequential threat to all O-RUs parented to that O-DU might exist. (dropping the entire UL C-plane messages would achieve same goal). A Medium Low • Threat event initiation (Medium) • Adverse impacts (Low) Existing controls are in place to prevent, or at least significantly impede, the vulnerability from being exercised. It is a possible attack, however needs physical access and sophistication to execute. 802.1x at the ethernet level ensures authentication and authorization for communication over FH interface, not sure that this control reduce the risk of spoofing of c- plane at a low level. Mitigations-relat ed to monitoring and configuration of network nodes are in place Low T- UPLANE- 01 An attacker attempts to intercept the Fronthaul (MITM) over U Plane (PDCP protocol is used). For the transported U-Plane data an attacker could potentially do threats, such as passive wiretapping , but would need to break PDCP Security prior to any content access. C Low Low • Threat event initiation (Medium) • Adverse impacts (Low) Existing controls are in place to prevent, or at least significantly impede, the vulnerability from being exercised. It is a possible attack, however needs physical access and sophistication to execute. 802.1x protocol is supported it can reduce the likelihood of this attack. Low T-ORU- 01-a An attacker stands up a rogue O-RU (standalone) - a false base station. This opens the door to subscriber's identity interception/disclosure and unauthorized user tracking attacks (privacy breach). C, I High Medium • Threat event initiation (Medium) • Adverse impacts (Medium) Existing controls are in place to prevent (moderately satisfactory). It is a possible attack, however needs physical access and sophistication to execute. Security measures already defined by 3GPP, monitoring/dete ction mechanisms of a rogue ORU are in place High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 122 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-ORU- 01-b An attacker stands up a rogue O-RU attacking O-DU and beyond (core network). It provides a means to launch attacks on the availability, integrity, and confidentiality of the Open Front Haul system, ODUs and beyond in the core network. C, I High Low • Threat event initiation (Medium) • Adverse impacts (Low) Existing controls are in place to prevent, or at least significantly impede, the vulnerability from being exercised. It is a possible attack, however needs physical access and sophistication to execute. 802.1x protocol is supported it can reduce the likelihood of this attack. Medium T-NEAR- RT-01 Malicious xApps can exploit UE identification, track UE location and change UE priority. An xApp can receive order via A1 to control a certain UE and if a malfunctioning xApp receives an order to prioritize this UE, then the owner of the malfunctioning xApp knows a VIP that they want to track in a certain area. With this command exposure, the attacker can obtain a rough location of a very important person and change the order from prioritize to deprioritize for a UE; Interception of UE identifier. C, I High High • Threat event initiation (High) • Adverse impacts (High) • Exposure (High) O-RAN Alliance has not specified yet any xApp security measures around the Onboarding onto SMO and deployment onto Near RT-RIC. Further, there is no testing framework in place for xApps yet. High T-NEAR- RT-02 Risk of deployment of a malicious xApp on Near-RT RIC. Deployment of malicious xApps may allow unauthorized access to E2 Nodes, abuse of radio network information, impact service, or exploit UE identification, location, and slice priority. C, I High High • Threat event initiation (High) • Adverse impacts (High) • Exposure (High) O-RAN Alliance has not specified yet any xApp security measures around the Onboarding onto SMO and deployment onto Near RT-RIC. Further, there is no testing framework in place for xApps yet. High T-NEAR- RT-03 Near-RT RIC APIs can be compromised and manipulated due to lack, incorrect or weak authentication mechanism. Near-RT RIC data around services and UEs can be eavesdropped. Unauthenticated APIs can be manipulated causing services disruptions in RAN network. C, A High High • Threat event initiation (High) • Adverse impacts (High) • Exposure (High) O-RAN Alliance has not specified yet any Near-RT RIC APIs measures. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 123 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-NEAR- RT-04 Resources and services provided by Near-RT RIC platform and xApps via APIs can be abused and/or misused. Near-RT RIC data around services and UEs can be eavesdropped by xApps without proper permissions. Abuse of resources and misuse of services can produce disruptions and/or outages in the network. C, A High Medium • Threat event initiation (High) • Adverse impacts (High) • Exposure (High) O-RAN Alliance has not specified yet any Near-RT RIC APIs measures. High T- NONRTRI C-01 An attacker gains access to the Non- RT RIC through the SMO to cause a denial of service or degrade the performance of the Non-RT-RIC. Non-RT RIC would not be able to: • monitor or trace the network to understand the effect of policy on performance in Near-RT RIC; • update A1 policy; • provide exposure and secure delivery of A1 Enrichment Information to Near-RT RIC; • setup access control rules and the selection of which Enrichment Information ID (EiId) is exposed to a near-RT RIC. A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any security measures around the authentication and access control to the Non RT-RIC. High T- NONRTRI C-02 An attacker gains access to the Non- RT RIC through the SMO for UE tracking. Attacker has access to sensitive data and is able to track a UE. C High High • ZTA (High) • Adverse impacts (High) O-RAN Alliance has not specified yet any security measures around the authentication and access control to the Non RT-RIC. High T- NONRTRI C-03 An attacker gains access to the Non-RT RIC through the SMO to cause Data Corruption/Modific ation. A malicious actor who gains unauthorized access to the Non-RT- RIC can modify policy to pass a "False Policy" to the Near-RT-RIC to degrade performance or cause an outage. C High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any security measures around the authentication and access control to the Non RT-RIC. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 124 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-xAPP-01 An attacker exploits xApps vulnerabilities and misconfiguration. If attackers can find exploitable xApp, they can disrupt the offered network service and potentially take over another xApp or the whole near-RT RIC. The actual consequences may vary. For example, an attacker may gain the ability to alter data transmitted over A1 or E2 interfaces, extract sensitive information, etc. C, I, A High High • Threat event initiation (High) • Adverse impacts (High) • Exposure (High) O-RAN Alliance has not specified yet any xApp security measures around the Onboarding onto SMO and deployment onto Near RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for xApps yet. High T-xAPP-02 Conflicting xApps unintentionally or maliciously impact O-RAN system functions to degrade performance or trigger a DoS. An attacker can utilize a malicious xApp that intentionally triggers RRM decisions conflicting with the O-gNB internal decisions to create denial of service or performance degradation. A High Medium • Threat event initiation (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any xApp security measures around the Onboarding onto SMO and deployment onto Near RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for xApps yet. High T-xAPP-03 An attacker compromises xApp isolation. Gaining unauthorized access to the underlying system provides new opportunities to exploit vulnerabilities in other xApps or O-RAN components to intercept and spoof network traffic, to degrade services (DoS), etc. C, I, A High Medium • Threat event initiation (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any xApp security measures around the Onboarding onto SMO and deployment onto Near RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for xApps yet. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 125 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-xApp-04 False or malicious A1 policies modify behaviour of xApps. A malicious A1 policy can exploit xApp functionality to trigger a DoS, affect performance, or locate a subscriber. I, A High Medium • Threat event initiation (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any xApp security measures around the Onboarding onto SMO and deployment onto Near RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for xApps yet. This attack to be performed requires multiple steps to be achieved by an attacker. High T-rAPP-01 Conflicting rApps impact O-RAN system functions to degrade performance or trigger a DoS. rApps in the Non-RT RIC performing different functions can be provided by different vendors. This creates the risk that different rApps will take conflicting decisions to set conflicting policies. This can result in performance degradation or outage. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any rApp security measures around the Onboarding onto SMO and deployment onto Non RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for rApps yet. High T-rAPP-02 An attacker exploits rApp vulnerability for data breach or denial of service. Vulnerabilities can potentially exist in any rApp. If attackers can find exploitable rApp, they can disrupt the offered network service and potentially take over another rApp or the non-RT RIC. The consequences may vary. For example, an attacker may gain the ability to alter data transmitted over A1 interface, extract sensitive information, etc. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any rApp security measures around the Onboarding onto SMO and deployment onto Non RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for rApps yet. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 126 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-rAPP-03 An attacker exploits rApps misconfiguration. Security misconfiguration, such as open ports or enabled unused protocols, can potentially exist in an rApp. If attackers can find exploitable rApp, they can disrupt the offered network service and potentially take over another rApp or the whole non-RT RIC. The actual consequences may vary. For example, an attacker may gain the ability to alter data transmitted over A1 interface, extract sensitive information, etc. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any rApp security measures around the Onboarding onto SMO and deployment onto Non RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for rApps yet. High T-rAPP-04 An attacker bypasses authentication and authorization. An Attacker can exploit an rApp that has weak or misconfigured authentication and authorization to gain access to the rApp and pose as a tenant. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any rApp security measures around the Onboarding onto SMO and deployment onto Non RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for rApps yet. High T-rAPP-05 An attacker deploys and exploits malicious rApp. An untrusted source may intentionally provide a malicious rApp. A trusted source may have a backdoor intentionally inserted in the rApp. If attackers can find exploitable rApp, they can disrupt the offered network service and potentially take over another rApp or the whole Non-RT RIC. Malicious rApps could impact Non-RT RIC functions such as AI/ML model training, A1 policy management, Enrichment information management, Network Configuration Optimization in the purpose of performance degradation, DoS. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any rApp security measures around the Onboarding onto SMO and deployment onto Non RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for rApps yet. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 127 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-rAPP-06 An attacker bypasses authentication and authorization using an injection attack. It is possible that an attacker to submit requests without prior authentication and authorization by executing an injection attack to manipulate configurations, access logs, perform remote code execution, etc. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any rApp security measures around the Onboarding onto SMO and deployment onto Non RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for rApps yet. High T-rAPP-07 rApp exploits services. A malicious rApp or a trusted but compromised rApp can exploit services such as O1 services across the R1 interface. A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any rApp security measures around the Onboarding onto SMO and deployment onto Non RT-RIC, authentication and access control, secure configuration, etc. Further, there is no testing framework in place for rApps yet. High T-PNF-01 An attacker compromises a PNF to launch reverse attacks and other attacks against VNFs/CNFs. Data tampering and information disclosure; Denial of service from within for component access and/or function/service offered; Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High Medium • Threat event initiation (Medium) • Adverse impacts (Medium) This is a likely attack but may need physical access to the PNF. High T-SMO-01 An attacker can exploit the misconfigured/poor ly implemented authentication mechanism on SMO functions. The data stored in the SMO may be exposed/manipulated to an attacker. C, I High High • ZTA (High) • Threat event initiation (High) O-RAN Alliance has not specified yet any SMO security measures around authentication, access control, secure configuration, etc. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 128 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-SMO-02 An attacker can exploit the misconfigured/poor ly implemented authorization on SMO functions. An attacker can be able to perform certain actions, e.g. disclose O-RAN sensitive information or alter O-RAN components. C, I, A High High • ZTA (High) • Threat event initiation (High) O-RAN Alliance has not specified yet any SMO security measures around authentication, access control, secure configuration, etc. High T-SMO-03 Overload DoS attacks at SMO. Inability to deal with such events affects availability of SMO data and functions. A Medium Medium • ZTA (Medium) • Threat event initiation (High) O-RAN Alliance has not specified yet any SMO security measures around authentication, access control, secure configuration, etc. Medium T- OPENSR C-01 Developers use SW components with known vulnerabilities and untrusted libraries that can be exploited by an attacker through a backdoor attack. Attackers can exploit a vulnerability on the open source code and infects a hypervisor, operating system, VM or container with a malware. C, I, A High High Open- source/COTS support (High) Vulnerability handling and patch management are not yet defined by O-RAN Alliance. Several CVE have already been discovered on open source software. High T- OPENSR C-02 A trusted developer intentionally inserts a backdoor into an open source code O-RAN component. Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High Medium Open- source/COTS support (High) Vulnerability handling and patch management are not yet defined by O-RAN Alliance. Several CVE have already been discovered on open source software. High T-PHYS- 01 An intruder into a site gains physical access to O-RAN components to cause damage or access sensitive data. Data tampering and information disclosure; Denial of service from within for component access and/or function/service offered; Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High Medium Exposure (Medium) O-RAN system has many external interfaces. Different O-Cloud deployment models can be used to implement O-RAN. Several scenarios to implement O-RUs and O-DUs are supported by O-RAN. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 129 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-PHYS- 02 An intruder into the exchange over the Fronthaul cable network attempts to gain electronic access to cause damage or access sensitive data. Data tampering and information disclosure; Denial of service from within for component access and/or function/service offered; Unauthenticated/unauthorized access of the O_RAN component leads to compromised performance and/or function/service, lateral attack towards other O-RAN system component(s) from inside, and loss/stolen/tampering of sensitive data. C, I, A High Medium Exposure (Medium) O-RAN system has many external interfaces. Different O-Cloud deployment models can be used to implement O-RAN. Several scenarios to implement O-RUs and O-DUs are supported by O-RAN. High T-RADIO- 01 Disruption through radio Jamming , Sniffing and Spoofing. Service disruption and information exposure. C, I, A High High Exposure (High) These attacks are common and not specific to O-RAN. They are likely to occur, hence they need more investigation and consideration. Mitigations to reduce these types of attacks should be defined by O-RAN Alliance. High T-RADIO- 02 DoS attacks on cognitive radio networks. Service disruption. A Medium High Exposure (High) These attacks are common and not specific to O-RAN. They are likely to occur, hence they need more investigation and consideration. Mitigations to reduce these types of attacks should be defined by O-RAN Alliance. High T-R1-01 A malicious actor gains unauthorized access to R1 services. "Service management and exposure services Producer" determines whether the Service Producer is authorized to produce the service. An attacker can perform a spoofing attack to gain unauthorized access to R1 services. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any R1 security measures. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 130 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-R1-02 Attacker modifies Service Heartbeat message to cause Denial of Service. Attacker can exploit the Service Heartbeat on the R1 by modifying or inserting heartbeat messages to cause denial of service. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any R1 security measures. High T-R1-03 Malicious actor bypasses authentication to Request Data. Attacker can exploit password-based authentication on the R1 to request unauthorized data. Weak password management can easily be exploited. (Certificate- based mutual authentication using TLS and PKI X.509 certificates is recommended). C, I, A High High • ZTA (High) • Adverse impacts (High) O-RAN Alliance has not specified yet any R1 security measures. High T-R1-04 Malicious actor bypasses authorization to Discover Data. "Data registration and discovery service producer" determines whether the Data Producer is authorized to produce the data types. An attacker can perform a spoofing attack to discover available data. C, I, A High High • ZTA (High) • Adverse impacts (High) O-RAN Alliance has not specified yet any R1 security measures. High T-R1-05 A malicious actor gains unauthorized access to data. An attacker can perform a spoofing attack to exploit the Data request and subscription service for the purpose to gain unauthorized access to data. C, I, A High High • ZTA (High) • Adverse impacts (High) O-RAN Alliance has not specified yet any R1 security measures. High T-R1-06 Malicious actor modifies a Data Request. Data Consumers consume the "Data request and subscription service" to request data instances or subscribe to them. An attacker can modify a request to force the consumer to receive a different data set then that intended. Without checks, the received data could be processed, leading to erroneous decisions or triggers. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any R1 security measures. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 131 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-R1-07 Malicious actor snoops Data Delivery to the Data Consumer. Data delivery messages relate to a particular data request or subscription. The data can be delivered to the Data Consumer in different ways, including: • as part of the payload of a data delivery message; • as a data stream; • from e.g. a REST endpoint, a message bus or object store location. An attacker can perform snooping, injection, or modification attacks in the Delivery of Data process. A High High • ZTA (High) • Adverse impacts (High) O-RAN Alliance has not specified yet any R1 security measures. High T-A1-01 Untrusted peering between Non-RT-RIC and Near-RT-RIC. Malicious Non-RT-RIC peers with a Near-RT-RIC over the A1 interface, or a malicious Near-RT-RIC peers with a Non-RT-RIC over the A1 interface, due to weak mutual authentication. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any A1 security measures. High T-A1-02 Malicious function or application monitors messaging across A1 interface. Attacker gains access to A1 messaging for reconnaissance. C, I, A High High • ZTA (High) • Adverse impacts (High) O-RAN Alliance has not specified yet any A1 security measures. High T-A1-03 Malicious function or application modifies messaging across A1 interface. Internal threat actor can gain access to the messaging across the A1 interface for a MiTM attack to modify or inject policy. This can result in the Near-RT RIC receiving malicious policy. C, I, A High Medium • ZTA (Medium) • Adverse impacts (High) O-RAN Alliance has not specified yet any A1 security measures. High T-GEN-01- a A successful attack could: - Compromise the deployed VNF/CNF. Spoofing, Tampering, Information disclosure, Elevation of Privilege. C, I Medium High • Adverse impacts (Medium), • ZTA (High) Adverse impacts (Medium): - Only one VNF/CNF might be affected, Existing requirements and controls are defined in the O-RAN specifications that may impede successful exercise of the vulnerability. ZTA (High): Reconnaissance and availability type attacks. SBOM requirements REQ-SEC- SYS-1 High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 132 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-GEN-01- b A successful attack could: - Deployment of malicious VM/Container (Lack of isolation). - Exploit host access to escape the host and reach hardware server then the malicious VM/Container can gain root access to the whole server where it resides. Spoofing, Tampering, Information disclosure, Elevation of Privilege C, I High High • Adverse impacts (High), • ZTA (High). Adverse impacts (High): - Multiple VNFs/CNFs might be affected ZTA (High): Reconnaissance and availability type attacks. SBOM requirements REQ-SEC- SYS-1 High T-GEN-02 A successful attack could: - Bypass access controls placed on various resources on O-Cloud. - Gain increased privilege to specific O-Cloud services - Access to restricted areas of the O-Cloud network. Spoofing, Tampering, Information disclosure, Elevation of Privilege. C, I Medium High • Adverse impacts (Medium), • ZTA (High) Adverse impacts (Medium): - Requirements are in place for user authentication and authorization. ZTA (High): Reconnaissance type attacks. REQ-SEC- PASS-1 REQ-SEC- OCLOUD-1 REQ-SEC- OCLOUD-2 High T-GEN-03- a A successful attack could: - Make use of a untrusted VM/Container that runs on top of a trusted Hypervisor/Contain er Engine. Tampering, Information disclosure. C, I Medium High • Adverse impacts (Medium), • ZTA (High) Adverse impacts (Medium): - Only one VNF/CNF might be affected. ZTA (High): Reconnaissance type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 133 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-GEN-03- b A successful attack could: - Make use of a trusted VM/Container that runs on top of an untrusted Hypervisor/ Container Engine to intercept communication, replace strong or use weak cryptographic keys, etc. Tampering, Information disclosure C, I High High • Adverse impacts (High), • ZTA (High) Adverse impacts (High): - Multiple VNFs/CNFs might be affected. ZTA (High): Reconnaissance and availability type attacks. High T-GEN-03- C A successful attack could: - Make use of a trusted VM/Container that runs on top of a trusted Hypervisor/ Container Engine that runs on top of an untrusted hardware to intercept communication, replace strong or use weak cryptographic keys, etc. Tampering, Information disclosure. C, I High High • Adverse impacts (High), • ZTA (High) Adverse impacts (High): - Multiple VNFs/CNFs might be affected. ZTA (High): Reconnaissance and availability type attacks. High T-GEN-04 A successful attack could: - Compromise the availability of O-Cloud services - Compromise the confidentiality/integ rity of O-Cloud services by extracting/ modifying critical application data Information disclosure, Denial of Service C, A High High • Adverse impacts (High), • ZTA (High) Adverse impacts (High): - No existing controls for interfaces in O-Cloud ZTA (High): Reconnaissance and availability type attacks High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 134 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-GEN-05 (a) A successful attack could: - view insecurely stored credentials and cryptographic materials. Information disclosure, Elevation of Privilege. C Medium High Adverse impacts (Medium), ZTA (High) Adverse impacts (Medium): - Requirements are defined for sensitive data protection in the O-RAN security specifications. ZTA (High): Reconnaissance type attacks. REQ-SEC- OCLOUD-SS-1 REQ-SEC- OCLOUD-SS-2 REQ-SEC- OCLOUD-SS-3 SEC-CTL- OCLOUD-SS-1 SEC-CTL- OCLOUD-SS-2 SEC-CTL- OCLOUD-SS-3 High T-GEN-05 (b) A successful attack could: - modify insecurely stored credentials and cryptographic materials. Tampering, Elevation of Privilege. I Medium Medium Adverse impacts (Medium), ZTA (Medium) Adverse impacts (Medium): - Requirements are defined for sensitive data protection in the O-RAN security specifications. ZTA (Medium): Integrity type attacks. REQ-SEC- OCLOUD-SS-1 REQ-SEC- OCLOUD-SS-2 REQ-SEC- OCLOUD-SS-3 SEC-CTL- OCLOUD-SS-1 SEC-CTL- OCLOUD-SS-2 SEC-CTL- OCLOUD-SS-3 Medium T-GEN-06 A successful attack could: - Gain access to the sensitive information. - Escalate privileges in Applications. Information disclosure, Elevation of Privilege. C Medium Medium Adverse impacts (Medium), ZTA (High) Adverse impacts (Medium): - Requirements are defined for sensitive data protection in the O-RAN security specifications. ZTA (High): Reconnaissance type attacks. Medium ETSI ETSI TR 104 106 V3.0.0 (2025-06) 135 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-VM-C- 01 A successful attack could: - Compromise VM/Container isolation measures. - Gain higher privileges on host or any of the containers running on that host. - Perform unauthorized modifications to the contents of host filesystem e.g. install SSH keys, read secrets mounted to the host, and take other malicious actions. Spoofing, Tampering, Information disclosure, Denial of Service and Elevation of privilege. C, I, A High High • Adverse impacts (High), • ZTA (High) Adverse impacts (High): - No existing requirements. ZTA (High): Reconnaissance and availability type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 136 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-VM-C- 02 A successful attack could: - Deploy a new malicious VM/Container configured without network rules, user limitations, etc. to bypass existing defenses within O-Cloud infrastructure. - Compromise the confidentiality & integrity of co-hosted VMs/Containers and tenants. - Launch DDOS attacks on co-hosted VMs/Containers and host services thereby degrading their performance. Spoofing, Tampering, Information disclosure, Denial of Service and Elevation of privilege. C, I, A High Medium • Adverse impacts (High), • ZTA (Medium) Adverse impacts (High): - No existing requirements. ZTA (Medium): Availability type attacks. High T-VM-C- 03 A successful attack could: - Retrieve/ manipulate VNF/CNF sensitive data (e.g. passwords, private keys, subscription data, logs). Tampering, Information disclosure. C, I High High • Adverse impacts (High), • ZTA (High) Adverse impacts (High): - No existing requirements. ZTA (High): Reconnaissance type attacks. High T-VM-C- 04-a A successful attack could: - Cause migration Flooding: VM/Container performance degradation and VM/Container crashes. Tampering, Information disclosure, Denial of Service . C, I, A High Medium • Adverse impacts (High), • ZTA (Medium) Adverse impacts (High): - No existing requirements. ZTA (Medium): Availability type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 137 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-VM-C- 04-b "A successful attack could: - Sniff the packets that are exchanged between the source and destination servers. - Read the migrated m.emory pages. - Monitor and/or modify the received packets while continuing to forward them to victim .VM/Container". Tampering, Information disclosure, Denial of Service. C, I, A High High • Adverse impacts (High), • ZTA (High) Adverse impacts (High): - No existing requirements. ZTA (High): Reconnaissance type attacks. High T-VM-C- 05 A successful attack could: - Misguide the Virtualization layer to reduce the resource of or delete a VM/Container on which a VNF/CNF is running. This can result in the reliability, availability or even illegal termination of a VNF/CNF and hence the denial of service. - Misguide the O-Cloud platform to detach a hardware accelerator from a VNF/CNF. Denial of Service. A High Medium • Adverse impacts (High), • ZTA (Medium) Adverse impacts (High): - No existing requirements. ZTA (Medium): Availability type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 138 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-VM-C- 06 A successful attack could: - Access to data not erased from a terminated VNF/CNF or any VNF/CNF that has released resources. Information disclosure. C High High • Adverse impacts (High), • ZTA (High) Adverse impacts (High): - No existing requirements. ZTA (High): Reconnaissance and availability type attacks. High T-IMG-01 A successful attack could: - Insert malicious code that will subsequently get run in the production environment. Tampering, Information disclosure. C, I Medium High • Adverse impacts (Medium), • ZTA (High) Adverse impacts (Medium): - Requirements are defined for image protection in the O-RAN security specifications. ZTA (High): Reconnaissance and availability type attacks. REQ-SEC- ALM-PKG-1 to REQ-SEC- ALM-PKG-15 SEC-CTL-ALM- PKG-1 to SEC- CTL-ALM-PKG- 4 High T-IMG-02 A successful attack could: - Intercept network traffic intended for registries and steal developer or administrator credentials within that traffic. Thus, could be used to provide fraudulent or outdated images to orchestrators, etc. Tampering, Information disclosure. C, I Medium High • Adverse impacts (Medium), • ZTA (High) Adverse impacts (Medium): - Requirements are defined for image protection in the O-RAN security specifications. ZTA (High): Reconnaissance and availability type attacks. REQ-SEC- ALM-PKG-1 to REQ-SEC- ALM-PKG-15 SEC-CTL-ALM- PKG-1 to SEC- CTL-ALM-PKG- 4 High T-IMG-03 A successful attack could: - Secrets embedded within a VM/Container image can be stolen - Secrets embedded within a VM/Container image can be modified. Spoofing, Tampering, Information disclosure. C, I Medium High • Adverse impacts (Medium), • ZTA (High) Adverse impacts (Medium): - Requirements are defined for image protection in the O-RAN security specifications. ZTA (High): Reconnaissance and availability type attacks. REQ-SEC- ALM-PKG-1 to REQ-SEC- ALM-PKG-15 SEC-CTL-ALM- PKG-1 to SEC- CTL-ALM-PKG- 4 High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 139 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-IMG-04 A successful attack could: - Build a custom image on the host that includes malware and then may deploy container using that custom image. Spoofing, Tampering, Information disclosure, Denial of Service and Elevation of privilege. C, I, A Medium High • Adverse impacts (Medium), • ZTA (High) Adverse impacts (Medium): - Requirements are defined for image protection in the O-RAN security specifications. ZTA (High): Reconnaissance and availability type attacks. REQ-SEC- ALM-PKG-1 to REQ-SEC- ALM-PKG-15 SEC-CTL-ALM- PKG-1 to SEC- CTL-ALM-PKG- 4 High T-VL-01 A successful attack could: - Gain control over the host of a server or install a malicious Hypervisor/Contain er Engine/Host OS and exploit that to run malicious applications on the VM/Container that run on top of the host. This would enable the attacker to control all the VMs/Containers running on the host. Spoofing, Tampering, Information disclosure, Denial of Service and Elevation of privilege. C, I, A High High • Adverse impacts (High), • ZTA (High) Adverse impacts (High): - No existing requirements. ZTA (High): Reconnaissance and availability type of attacks. High T-VL-02 A successful attack could cause: - Failure of the physical machine to start at all. - Physical machine entering a safe-mode. - Physical machine continuing boot regardless of the integrity measurements. Tampering. I High Medium • Adverse impacts (High), • ZTA (Medium) Adverse Impact (High): - No existing requirements. ZTA(Medium): Availability type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 140 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-VL-03 A successful attack could: - cause denial-of-service against the service discovery infrastructure to prevent O-Cloud to react to changing resource requirements properly. Denial of Service. A Medium Medium Adverse impacts (Medium), ZTA (Medium) Adverse impacts (Medium): - Requirements are defined for O-Cloud authentication and authorization in the O-RAN security specifications. ZTA (Medium): Availability type attacks. REQ-SEC- OCLOUD- O2dms-1 REQ-SEC- OCLOUD- O2dms-2 REQ-SEC- OCLOUD- O2dms-3 REQ-SEC- OCLOUD- O2dms-4 REQ-SEC- OCLOUD- O2ims-1 REQ-SEC- OCLOUD- O2ims-2 REQ-SEC- OCLOUD- O2ims-3 REQ-SEC- OCLOUD- O2ims-4 REQ-SEC-O- CLOUD- NotifAPI-1 REQ-SEC-O- CLOUD- NotifAPI-2 SEC-CTL-O- CLOUD- INTERFACE-1 SEC-CTL-O- CLOUD- INTERFACE-2 SEC-CTL-O- CLOUD- INTERFACE-3 REQ-SEC- OCLOUD-ISO- 1 REQ-SEC- OCLOUD-ISO- 2 Medium ETSI ETSI TR 104 106 V3.0.0 (2025-06) 141 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score REQ-SEC- OCLOUD-ISO- 3 REQ-SEC- OCLOUD-ISO- 4 T-O2-01 A successful attack could: - Tamper/alter/ disclose requests and services sent over O2 between O-Cloud and SMO, hence the virtualized resource or relevant status information is not as requested. - Affect the normal operation of the O-Cloud, and even causes DoS attacks, information leakage. Tampering, Information disclosure, Denial of Service. C, I, A Low High • Adverse impacts (Low), • ZTA (High) Adverse impacts (Low): - Requirements are defined for the protection of O2 interface in the O-RAN security specifications. ZTA (High): Reconnaissance and availability type attacks. REQ-SEC-O2-1 SEC-CTL-O2-2 REQ-SEC- DOS-1 Medium T-OCAPI- 01 A successful attack could: - Cryptographic keys or other security critical data of an instantiated VNF/CNF could be stolen by an attacker with access to the virtualization layer. - The virtualized resource provided by the Virtualization layer to the instantiated VNF/CNF can be manipulated. Tampering, Information disclosure, Denial of Service. C, I, A Low High • Adverse impacts (Low), • ZTA (High) Adverse impacts (Low): - Requirements are defined for the protection of O-Cloud API in the O-RAN security specifications. ZTA (High): Reconnaissance and availability type attacks. REQ-SEC-O2-1 SEC-CTL-O2-2 REQ-SEC- DOS-1 Medium ETSI ETSI TR 104 106 V3.0.0 (2025-06) 142 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-HW-01 A successful attack could: - Maliciously placed VM/Container extracts information from the target VM/Container with the side channel attack. Tampering, Information disclosure, Denial of Service. C, I, A High High • Adverse impacts (High), • ZTA (High) Adverse Impact (High): - No existing requirements. ZTA (High): Reconnaissance and availability type attacks. High T-HW-02 A successful attack could: - Extract useful information such as cryptographic keys from the target VM/Container to use them for traffic eavesdropping and man-in-the-middle attacks. Tampering, Information disclosure, Denial of Service. C, I, A High High • Adverse impacts (High), • ZTA (High) Adverse Impact (High): - No existing requirements. ZTA (High): Reconnaissance and availability type attacks. High T-AAL-01 A successful attack could: - tamper the requests/response s sent between the AAL components, the O-Cloud platform and O-RAN APPs/VNFs/CNFs. Tampering. I High Medium Adverse impacts (Medium), ZTA (High) Adverse impacts (High): Not security requirements yet for AAL in O-RAN security specifications. ZTA (Medium): Integrity type attacks. High T-AAL-02 A successful attack could: - cause DoS attack or increased traffic on AAL interfaces. Denial of Service. A High Medium Adverse impacts (Medium), ZTA (High) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (Medium): Availability type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 143 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-AAL-03 (a) Fail to clear resources. Information disclosure. C High High Adverse impacts (High), ZTA (High) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (High): reconnaissance type attacks. High T-AAL-03 (b) Fail to clear resources. Denial of service. A High Medium Adverse impacts (High), ZTA (Medium) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (Medium): Availability type attacks. High T-AAL-04 (a) HAM compromise. Tampering. I High Medium Adverse impacts (High), ZTA (Medium) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (Medium): Integrity type attacks. High T-AAL-04 (b) HAM compromise. Denial of service. A High Medium Adverse impacts (High), ZTA (Medium) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (Medium): Availability type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 144 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-AAL-05 (a) Malicious memory accesses. Information disclosure. C High High Adverse impacts (High), ZTA (High) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (High): reconnaissance type attacks. High T-AAL-05 (b) Malicious memory accesses. Tampering. I High Medium Adverse impacts (High), ZTA (Medium) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (Medium): Integrity type attacks High T-AAL-05 (c) Malicious memory accesses. Denial of service. A High Medium Adverse impacts (High), ZTA (Medium) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (Medium): Availability type attacks. High T-AAL-06 (a) Software attacks. Information disclosure. C High High Adverse impacts (High), ZTA (High) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (High): reconnaissance type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 145 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-AAL-06 (b) Software attacks. Tampering. I High Medium Adverse impacts (High), ZTA (Medium) Adverse impacts (High): - Not security requirements yet for AAL in O-RAN security specifications. ZTA (Medium): Integrity type attacks. High T-O- CLOUD- ID-01 In the O-Cloud environment, the reuse of IDs from deleted objects for new objects can lead to unintended data associations, leaks, and operational disruptions. Tampering, Information disclosure. C, I High High Adverse impacts (High), ZTA (High) Adverse impacts (High): - Not security requirements yet for O-Cloud ID in O-RAN security specifications. ZTA (High): reconnaissance and integrity type attacks. High T-O- CLOUD- ID-02 In O-Cloud deployments, replacing failed machines without proper management of their corresponding Node objects can lead to resource mismatches, stale data inheritance, and network inconsistencies. Spoofing, Tampering, Information disclosure, Denial of Service. C, I, A High High Adverse impacts (High), ZTA (High) Adverse impacts (High): - Not security requirements yet for O-Cloud ID in O-RAN security specifications. ZTA (High): reconnaissance, integrity, and availability type attacks. High T-O- CLOUD- ID-03 In the O-Cloud environment, improper management of object IDs can lead to overlaps, inconsistencies, unauthorized access, and operational disruptions. Spoofing, Tampering, Information Disclosure, Repudiation, Elevation of Privilege, Denial of Service. C, I, A High High Adverse impacts (High), ZTA (High) Adverse impacts (High): - Not security requirements yet for O-Cloud ID in O-RAN security specifications. ZTA (High): reconnaissance, integrity, and availability type attacks. High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 146 Threat ID Risk Description Impact Description CIA Severity Level Likelihood Level Applied factors Rationale Considered Assumptions Risk Score T-ADMIN- 01 A successful attack could: - Lead to the inability to react to changing resource requirements. - Operators may be unable to retrieve logs, telemetry data. - Prevents the O-Cloud software update (VNFs/CNFs, VL) to exploit a known security flaw in the O-Cloud software. Denial of Service. A Medium Medium • Adverse impacts (Medium), • ZTA (Medium) Adverse impacts (Medium): - Requirements are defined for the protection against DoS attacks and for the protection of O-Cloud API and O2 interface in the O-RAN security specifications. ZTA (Medium): Availability type attacks. REQ-SEC- DOS-1 Medium T-ADMIN- 02 A successful attack could: - Deploy new instances and disrupt existing O-Cloud services. - Submit compromised VM/Container images that unsuspecting tenants then use to initiate O-Cloud services. - Extract business data, configuration data, user data and possibly credentials. - Create backups of VM/Container instances or export VM/Container images. Tampering, Information disclosure, Denial of Service and Elevation of privilege. C, I, A Medium High • Adverse impacts (High), • ZTA (High) Adverse impacts (Medium): - Requirements are defined for the protection of O-Cloud API and O2 interface in the O-RAN security specifications. ZTA (High): Reconnaissance and availability type attacks. REQ-SEC- PASS-1 REQ-SEC-O2-1 SEC-CTL-O2-2 REQ-SEC- DOS-1 High ETSI ETSI TR 104 106 V3.0.0 (2025-06) 147 Annex A: Change history Date Version Information about changes 2024.10.09 01.00 ETSI Draft version for vote 2025.01.26 02.00 ETSI adapted version 2025.06.10 03.00 ETSI publication version ETSI ETSI TR 104 106 V3.0.0 (2025-06) 148 History Document history V3.0.0 June 2025 Publication
|
434af603c87796b4b286aa062f07354f
|
104 096
|
1 Scope
|
The present document describes Terahertz Imaging for ground based vehicular RADARs, as defined in ECC Decision (04)03 [i.6], operating in the 300 - 400 GHz and 600 - 700 GHz bands. The present document provides information on the existing and intended applications, the technical parameters and the relation to the existing spectrum regulation in Europe. The present document includes in particular: • market information; • technical information including expected sharing and compatibility issues; • regulatory issues.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
2 References
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
2.1 Normative references
|
Normative references are not applicable in the present document.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
2.2 Informative references
|
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] ERC Recommendation 70-03: "Relating to the use of Short Range Devices (SRD)", 7 June 2024. [i.2] ITU Radio Regulations, edition of 2024. [i.3] ECC Report 334: "UWB radiodetermination applications in the frequency range 116-260 GHz". [i.4] ETSI EN 302 858 (V2.1.1) (2016-12): "Short Range Devices; Transport and Traffic Telematics (TTT); Radar equipment operating in the 24,05 GHz to 24,25 GHz or 24,05 GHz to 24,50 GHz range; Harmonised Standard covering the essential requirements of article 3.2 of the Directive 2014/53/EU". [i.5] ETSI EN 301 091-1 (V2.1.1) (2017-01): "Short Range Devices; Transport and Traffic Telematics (TTT); Radar equipment operating in the 76 GHz to 77 GHz range; Harmonised Standard covering the essential requirements of article 3.2 of Directive 2014/53/EU; Part 1: Ground based vehicular radar". [i.6] ECC Decision (04)03 (2004, corrected 2015): "The frequency band 77-81 GHz to be designated for the use of ground based vehicular radars". [i.7] ETSI EN 302 264 (V2.1.1) (2017-05): "Short Range Devices; Transport and Traffic Telematics (TTT); Short Range Radar equipment operating in the 77 GHz to 81 GHz band; Harmonised Standard covering the essential requirements of article 3.2 of Directive 2014/53/EU". [i.8] ECC Decision (22)03 (2022, amended 2024): "Technical characteristics, exemption from individual licensing and free circulation and use of specific radiodetermination applications in the frequency range 116-260 GHz". ETSI ETSI TR 104 096 V1.1.1 (2025-06) 8 [i.9] European Climate, Infrastructure and Environment Executive Agency (CINEA) (2022): "EU Road Safety: Towards "Vision Zero"". Contributions of Horizon 2020 projects managed by CINEA. [i.10] ECC Report 351: "UWB radiodetermination applications within the frequency range 116 GHz to 148.5 GHz for vehicular use" (2023). [i.11] YOLE: Yole Group market & technology intelligence report: "Status of the Radar Industry 2024". Publicly Available Summary". [i.12] Recommendation ITU-R P.676-13: "Attenuation by atmospheric gases and related effects". [i.13] ETSI EN 303 396 (V1.1.1) (2016-12): "Short Range Devices; Measurement Techniques for Automotive and Surveillance Radar Equipment". [i.14] NHTSA: "Estimating Impacts of Mutual Interference of Automotive Radars", SAE Government Industry Meeting (Ed.) (January 24-26 2018). [i.15] FCC Spectrum Horizons First Report and Order (2019), ET Docket 18-21. [i.16] Angelina I. Nikitkina, Polina Y. Bikmulina, Elvira R. Gafarova, Nastasia V. Kosheleva, Yuri M. Efremov, Evgeny A. Bezrukov, Denis V. Butnaru, Irina N. Dolganova, Nikita V. Chernomyrdin, Olga P. Cherkasova, Arsenii A. Gavdush, and Peter S. Timasheva, (2021): "Terahertz radiation and the skin: a review", published in Journal of Biomedical Optics (04-2021) Apr; 26(4): 043005. [i.17] IMT-2030(6G): "Introduction on IMT-2030(6G) Promotion Group in China". [i.18] Recommendation ITU-R SM.2450-0 (06/2019): "Sharing and compatibility studies between land- mobile, fixed and passive services in the frequency range 275-450 GHz". [i.19] Recommendation ITU-R M.2517-0 (11/2022): "Coexistence between land-mobile and fixed service applications operating in the frequency range 252-296 GHz". [i.20] ETSI EN 305 550-2: "Electromagnetic compatibility and Radio spectrum Matters (ERM); Short Range Devices (SRD); Radio equipment to be used in the 40 GHz to 246 GHz frequency range; Part 2: Harmonized EN covering the essential requirements of article 3.2 of the R&TTE Directive". [i.21] Yu-Chi Liu, Lin Ke, Steve Wu Qing Yang, Zhang Nan, Ericia Pei Wen Teo, Nyein Chan Lwin, Molly Tzu-Yu Lin, Isabelle Xin Yu Lee, Anita Sook-Yee Chan, Leopold Schmetterer & Jodhbir S. Mehta (2021): "Safety profiles of terahertz scanning in ophthalmology", published in Nature Sci Rep 11, 2448 (2021). [i.22] ECC Report 350: "Radiodetermination equipment for ground based vehicular applications in 77-81 GHz". [i.23] ETSI TR 103 728 (V1.1.1) (2024-01): "System Reference document (SRdoc); Transmission characteristics; Technical characteristics for SRD radiodetermination systems for industry automation in shielded environments (RDI-S) within the frequency range 260 GHz to 1 000 GHz". [i.24] ECC/DEC/(22)03 of 18 November 2022 on technical characteristics, exemption from individual licensing and free circulation and use of specific radiodetermination applications in the frequency range 116-260 GHz amended 8 March 2024 (ECC#63).
|
434af603c87796b4b286aa062f07354f
|
104 096
|
3 Definition of terms, symbols and abbreviations
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
3.1 Terms
|
For the purpose of the present document, the following terms apply: Duty Cycle (DC): ratio, expressed as a percentage, of Σ(Ton)/(Trep) where Ton is the duration of the FMCW sweep and Trep is the signal repetition time ETSI ETSI TR 104 096 V1.1.1 (2025-06) 9 equivalent isotropically radiated power (e.i.r.p.): product of "power fed into the antenna" and "antenna gain" Frequency Modulated Continuous Wave (FMCW): based on a periodically linear frequency sweep of the transmit signal mitigation technique: technique of controlling radiated power of a transmitting device, having the goal to reduce harmful interference against potential victim services or applications operating in the same band with the transmitting device
|
434af603c87796b4b286aa062f07354f
|
104 096
|
3.2 Symbols
|
For the purpose of the present document, the following symbols apply: dB decibel dBm decibel milliwatt λ wavelength °C degree Celsius µm micrometer ms millimeter µs microsecond ms millisecond hPa hectopascal GHz gigahertz THz terahertz
|
434af603c87796b4b286aa062f07354f
|
104 096
|
3.3 Abbreviations
|
For the purpose of the present document, the following abbreviations apply: AD Autonomous Driving ADAS Advanced Driver Assistance Systems AEB Automatic Emergency Braking CEPT European Conference of Postal and Telecommunications Administrations DC Duty Cycle e.i.r.p. Equivalent isotropically radiated power EC European Commission EESS Earth Exploration Satellite Services ERC European Radiocommunications Committee (former ECC Committee) ETRI Electronics Telecommunications Research Institute ETSI European Telecommunications Standards Institute EVR Exterior Vehicular RADAR FCC Federal Communications Commission FS Fixed Service FSPL Free Space Path Loss ITU International Telecommunication Union IVR In-Cabin Vehicular RADAR LiDAR Light Detection and Ranging LRR Long Range RADAR MIIT Ministry of Industry and Information Technology MRR Mid Range RADAR NHTSA National Highway Traffic Safety Administration NICT National Institute of Information and Communications Technology RADAR Radio Detection and Ranging RAS Radio Astronomy Service Rx Receiver SAE Society of Automotive Engineers SRD Short range device SRdoc System reference document Tx Transmitter UWB Ultra Wide Band WRC World Radiocommunication Conference ETSI ETSI TR 104 096 V1.1.1 (2025-06) 10
|
434af603c87796b4b286aa062f07354f
|
104 096
|
4 Comments on the System Reference Document
|
No ETSI member raised any comments.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
5 Presentation of the system and technology
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
5.1 Benefits of Terahertz Imaging Technology
|
According to a study by the Institute for Highway Safety (IIHS) [i.18], today's ADAS systems have led to measurable improvements in road safety. Rear-end collisions have been reduced by 50 % for cars with modern ADAS systems and by 41 % for heavy trucks. The effect is even greater for accidents involving injuries. Nevertheless, many accidents, especially those with complex circumstances, are not yet addressed by today's systems. For example, the IIHS study measures "only" 27 % fewer accidents involving a collision with a pedestrian. Sensing technologies are continuously being improved to close these gaps and to enable vehicles to get closer to Vision Zero ('Vision Zero' - zero fatalities on European roads by 2050 [i.9]). One of the most important parameters for closing the gaps is the ability to resolve complex, accident-prone traffic situations at night, in adverse weather conditions or in highly dynamic circumstances with many road users. Particularly vulnerable road users, such as pedestrians, cyclists, etc., who are poorly lit or literally overshadowed by more reflective objects in the vicinity, can sometimes not be detected and classified early enough with current sensing technologies. Terahertz Imaging technology can help to improve sensing capabilities in vehicles, as it enables significantly higher resolution and improved radial speed resolution, in all weather conditions and independent of lighting. Considering such improved sensing capabilities, Terahertz Imaging can also contribute to reducing the system costs of ADAS and AD systems. Terahertz Imaging also offers a new sensing modality for vehicular applications alongside RADAR, camera and LiDAR. Deploying Terahertz Imaging alongside other technology can further increase the reliability of vehicle sensing systems, which should under no circumstances overlook road users and obstacles. Here, too, the higher resolution in all directions and the improved radial speed resolution under all weather and lighting conditions is a key to increased safety. Limitations of current sensing technologies are often described by so-called "corner cases". The following list provides examples of corner cases (not exhaustive): 1) Vehicles, motorcycles, pedestrians, bicycles under bridges or next to highly reflective objects such as crash barriers or parked vehicles. 2) Pedestrians getting out of a parked vehicle and stepping onto the road. 3) Dynamic changes in direction of highly dynamic objects such as pedestrians, cyclists, moped riders. 4) Vehicles turning off and highly dynamic objects in intersections. 5) Vehicle turning off oncoming traffic. 6) Pedestrians stepping onto the road between parked vehicles. 7) Vehicles turning off with trailers. 8) Obstacles on the road that cannot be driven over. Using frequencies above 300 GHz will provide an opportunity to unlock further benefits, such as: • Higher frequency, meaning shorter wavelength, giving more flexibility in capturing detailed information. • Higher angular and range resolution, meaning it offers better separability of objects. • Higher doppler sensitivity, which improves the ability to distinguish between moving and stationary objects, especially important for protecting vulnerable road users. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 11 • Wider available bandwidth, providing more options for finding object information in returning radio waves. • Smaller wavelength enabling a high level of chip integration, a compact package and cost advantages. Terahertz Imaging technologies inherit and expand upon these benefits; combining the advantages of RADAR systems and light based imaging such as cameras or LiDARs: • Thanks to the shorter wavelength at frequencies above 300 GHz Terahertz Imaging offers improved angular and range resolution. • A high level of chip integration enables compact packaging and cost advantages. • The use of radio waves ensures robustness against bad lighting or adverse weather conditions. Integrating Terahertz Imaging technology into ADAS and AD can have a positive impact on: • Adaptive cruise control, automatic emergency braking, and lane-keeping assistance These systems can react earlier, faster and more accurately to potential hazards, helping to prevent collisions. • Collision avoidance Terahertz Imaging can detect and track the speed and trajectory of nearby vehicles and objects. This information can be used to warn drivers of imminent collisions or to automatically take evasive actions, such as braking or steering adjustments. • Blind Spot Detection By providing detailed imaging, Terahertz Imaging can more effectively monitor blind spots and alert drivers of presence of vehicles or other obstacles discriminatively. • Vulnerable Road User Detection Terahertz Imaging can accurately detect and differentiate between pedestrians, cyclists, and other objects. This capability is crucial for urban environments where the risk of accidents involving vulnerable road users is higher. • Weather Resilience Unlike optical systems, Terahertz Imaging is less affected by adverse weather conditions such as fog, rain, and snow. This ensures consistent performance and reliable detection in various environmental conditions. • Autonomous driving Terahertz imaging enables a new independent sensor modality, complementary or substitutive to the existing camera, RADAR or LiDAR modalities, to significantly increase the reliability of detection for Autonomous Vehicles (AVs). In summary, Terahertz Imaging enables further advancement in the detection and classification of all types of obstacles, from vulnerable road users such as pedestrians, to all types of vehicles, landmarks, road boundaries and so on, even in challenging conditions such as fog, rain or darkness. Improving ADAS and AD functionality in vehicular applications, Terahertz Imaging can significantly enhance road safety and reduce accidents and fatalities. In addition, based on market trend analysis and the results of the NHTSA RADAR congestion study [i.14], it can be expected that advanced vehicles could be equipped with eight RADARs every 15 meters in the most congested conditions. Such a high density of RADAR sensors significantly increases the likelihood of mutual interference. Overcoming this challenge will require the development and deployment of innovative techniques and technologies to reduce the risk of interference. Terahertz Imaging is expected to be instrumental in mitigating these problems.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
5.2 Overview of sensing technologies
|
Various vehicular perception sensors have been developed and deployed in the recent past to support driving and driver assistance functions. Each of these sensors has strengths and weaknesses, and it is common to deploy multiple different sensor modalities to achieve better perception of the environment under all conditions, especially while developing systems at higher automation level because redundancy is a critical aspect for functional safe sensor architectures. Based on the judgment of the editors, the spider graph below (see Figure 1) provides a qualitative comparison of strengths and weaknesses of sensing technologies in different areas. Depending on the desired functional performance and cost, vehicle manufacturers define the best combination of sensing technologies for each vehicle program. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 12 Figure 1: Qualitative comparison of strengths and weaknesses of sensing technologies NOTE 1: RADAR (Wavelength > 1 mm) summarizes RADAR technologies using a wavelength longer than 1 mm. NOTE 2: Terahertz Imaging (Wavelength < 1 mm) summarizes Terahertz Imaging technologies in the frequencies ranges 300 - 400 GHz and 600 - 700 GHz. The following clause discusses strengths and weaknesses of sensing technologies (compare Figure 1): • All weather Similar to RADAR, Terahertz Imaging performs well in various weather conditions, e.g. in rain, fog, or snow. Terahertz waves are less affected by atmospheric absorption or scattering than LiDARs or cameras. • Low light operation Terahertz imaging systems remain effective in low light because they operate in a different electromagnetic spectrum, unlike cameras that require additional lighting for nighttime operation. • Object detection/classification RADARs, operating at 76 - 81 GHz, are excellent at determining range and radial velocity of an object and work in all weather conditions. However, there are trade-offs in object classification due to the coarse perception image. Terahertz has significantly higher resolution and can therefore approximate the advantages of LiDAR and cameras. • Color detection Cameras are the only sensing technology capable of detecting color. • Range resolution, angular resolution and velocity Terahertz Imaging systems and LiDARs stand out from camera and RADAR by providing superior range and angular resolution combined with measured information on relative velocity. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 13 • Robustness to interference Terahertz Imaging technology in itself is expected to have a very low probability of interference "by design". See also clause 7 for further explanation. It is expected that this technology will not require protection against interference. It is also not expected that there are conflicting or harmful interactions with other users in the frequency bands. Cameras do not experience interference at all. • Material penetration Terahertz Imaging technology operates in frequency ranges of 300 GHz to 3 THz. Like microwaves, Terahertz waves can penetrate materials like plastics and automotive bumper fascia. This is an advantage compared to Camera and LIDAR when packaging sensors in vehicles. • Non-ionizing radiation The low energy levels used in terahertz applications are comparable to the well tested vehicular RADAR domain. Vehicular RADAR has been proven to be safe for humans and harmless to biological tissues. Similar to vehicular RADAR frequencies, THz radiation is absorbed by the skin and does not penetrate into the body [i.16], [i.21], so existing guidelines for frequencies up to 300 GHz provide a good basis. In conclusion, Terahertz Imaging is expected to improve available sensing technology. Its widespread application in vehicles will contribute to an increased quality and reliability of perception in future mobility solutions.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
5.3 Current vehicular RADARs and associated frequency bands
|
Table 1 provides an overview of RADAR sensors with recent changes in the frequency usage. Table 1: Overview of RADAR sensors and use cases in current vehicles
|
434af603c87796b4b286aa062f07354f
|
104 096
|
6 Market information
|
The market for vehicular sensing technologies and vehicular RADAR has experienced rapid growth, driven by the increasing adoption of safety functions, Advanced Driver Assistance Systems (ADAS) and the ongoing development of autonomous vehicles: • Safety and regulations The push for improved vehicle safety through regulations and consumer demand has significantly boosted the adoption of various sensing technologies. Systems such as Automatic Emergency Braking (AEB), lane departure warning, and pedestrian detection have become standard in many vehicles. • Consumer demand for ADAS Consumers are increasingly seeking vehicles with advanced features that enhance safety and convenience, driving automakers to integrate more sensors into their vehicles. Frequency range Mounting position in vehicle Classification Non-exhaustive list of typical use-cases 24,05 - 24,25 GHz Front MRR Distance warning Rear corners MRR Blind-spot detection, lane change assistance, rear cross traffic alert, precrash rear, exit assistance 76 - 77 GHz Front LRR Adaptive cruise control Front corners MRR Front cross traffic alert Rear corners MRR Blind-spot detection, lane change assistance, rear cross traffic alert, precrash rear, exit assistance 77 - 81 GHz Not specified Not specified Up to September 2019, 2 vehicular RADAR sensors received equipment type approval in the US, use case for both is parking support. No information available yet from other parts of the world 122,25 - 130 GHz, 134 - 141 GHz, 141 - 148,5 GHz Front, corner Short Ultra-short EVR: Exterior Vehicular RADAR 122,25 -130 GHz, 134 - 148,5 GHz Inside the vehicle Ultra-short IVR: In-cabin Vehicular RADAR ETSI ETSI TR 104 096 V1.1.1 (2025-06) 14 • Autonomous vehicles (AVs) The development of autonomous vehicles has created a massive demand for sophisticated sensing technologies. Autonomous vehicles rely on an array of sensors to perceive their surroundings and make real- time driving decisions. The trend towards improvements in automotive safety and higher levels of vehicle automation, including autonomous driving, is boosting the demand for RADAR systems. The shift to higher frequency bands has improved accuracy and resolution. The use of multiple RADAR sensors per vehicle and advancements in 4D imaging RADAR are trends to watch, as they enhance the capabilities of ADAS and autonomous driving systems. In the publicly available summary of the Yole Group market & technology intelligence report "Status of the Radar Industry 2024" [i.11] it is forecasted that 52 % of light cars production will be at least SAE level 1 in 2030 and 26 % of production will be SAE level 2 in 2050. The increasing functionality in vehicles translates to an equivalent growth of the RADAR market. Most new vehicles will likely have at least one RADAR sensor in the front of the vehicle to support Automatic emergency Braking (AEB), or a configuration with at least five RADARs for comprehensive 360 degrees coverage. This includes front, rear, and side RADARs to support Advanced Driver Assistance Systems (ADAS) like adaptive cruise control, automatic emergency braking, and blind-spot detection. As per the data compiled by the Yole Group report [i.11], the average will be around 3.2 RADARs per vehicle by 2029. As of 2023, the vehicular RADAR market size was valued at approximately $8,2 billion [i.11]. It is projected to grow to $13,5 billion by 2029, with a Compound Annual Growth Rate (CAGR 22 - 28) of 9 % during the forecast period. It can be seen from the macro trends and RADAR module market forecast data that the share of legacy RADAR is decreasing over time. However, the market segment of imaging RADAR technologies will see significant growth in the coming years. Strong growth is also expected for the in-cabin use of RADARs. The present document is focusing on exterior sensing, so a comparison to the in-cabin use of RADARs is not relevant. Based on the Yole Group report [i.11], the exterior RADAR with the highest growth is the imaging RADAR segment with a CAGR of 36 %, reaching a market size of $2,5 billion in 2029. It is expected that Terahertz Imaging technology will contribute to the growth in this market segment. Furthermore, Terahertz Imaging technology is expected to take market share and boost the growth of the 4D RADAR market segment (CAGR of 24 %), wherever advanced ADAS functions require high resolution sensing.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7 Technical information
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
7.1 Detailed technical parameters
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
7.1.1 Summary of technical parameters
|
Based on new technical developments, a next generation of chip technology is available which enables SRDs in frequency ranges 300 - 400 GHz and 600 - 700 GHz (e.g. Terahertz Imaging technologies). Table 2 summarizes the key technical parameters of the requested application. The following clauses characterize the underlying technology and provide further technical information. Table 2: Summary of key parameters of ground based vehicular Terahertz Imaging applications Parameter Value Operating Frequency Range (OFR) 300-355 GHz; 650-700 GHz Modulation bandwidth 1 - 20 GHz (300 - 355 GHz); 1 - 30 GHz (650 - 700 GHz) Modulation scheme FMCW Chirp Time 10 µs - 10 ms Duty cycle 30 % Maximum peak power (e.i.r.p.) 55 dBm Maximum mean e.i.r.p. average over signal repetition time 50 dBm ETSI ETSI TR 104 096 V1.1.1 (2025-06) 15
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.1.2 Transmit power and bandwidth
|
Automotive use cases for advanced safety (ADAS) and Autonomous Driving (AD) require sensing technologies that can provide high angular resolution at a distance of up to 300 m. In order to meet vehicular use case requirements for object detection at 300 m, Terahertz Imaging devices will transmit at the power levels given in Table 3. Table 3: Transmit power for Terahertz Imaging Frequency range Peak e.i.r.p dBm Mean Power (average over signal repetition time) dBm 300 - 355 GHz 55 50 650 - 700 GHz 55 50 Due to high free space path losses, the field strength drops off very quickly with range at the Terahertz frequencies. This causes a very rapid reduction in output power. For Table 3 above it has been assumed that the measurement for 300 GHz and above will be done at the same distance as specified for 76 - 77 GHz RADAR devices in ETSI EN 303 396 [i.13]. In addition, the Terahertz Imaging device transmits for a very short period of time and can sweep across a frequency range with up to 30 GHz of bandwidth. This results in a significant reduction in the average Power Spectral Density (PSD) across this bandwidth.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.1.3 Transmitter and receiver architecture
|
The architecture of Terahertz Imaging technology is rooted in the architecture of RADAR systems. Radio magnetic waves are generated in transmitter (Tx) chip elements. Radio waves propagate from the Terahertz Imaging device (Outgoing signal) and get reflected by objects. The reflected radio waves (returning signal) are received by receiver (Rx) chip elements. A microprocessor controls both Tx and Rx and generates a terahertz image based on processing the received signals (see Figure 2). Figure 2: Terahertz imaging technology architecture Transmitter (Tx) and Receiver (Rx) are key elements of Terahertz Imaging technology. Due to the short wavelengths and the resulting possibility of advanced chip integration, transmitters and receivers of Terahertz Imaging devices can be realized as fully sampled arrays. Multiple channels can be integrated into standardized chip elements. Several chip elements can be packaged next to each other to form continuous arrays. Combining several Tx chip elements next to each other, transmit arrays of Terahertz Imaging devices can be operated as phased arrays. Phased arrays enable beam steering by controlling the phase shift between outgoing radio waves from parallel radiating elements. The resulting superimposed beam combines the power of all parallel radiating elements and transmits the outgoing signal in the desired angle. Controlling the angle of the beam allows the illumination of a dedicated vertical or horizontal plane of an image. By sequential illumination of different planes on top of each other, Terahertz Imaging devices can deliver electronically scanned images. On the receiving side, the same principle of building continuous arrays from standardized chip elements can be applied. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 16
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.1.4 High resolution 4D imaging
|
Above 300 GHz the wavelength of radio waves is smaller than 1 mm. Using such small wavelengths, Terahertz Imaging technologies achieve a high native angular resolution. Based on its native resolution and state of the art signal processing techniques, it is expected that operating at the frequency ranges of 300 - 400 GHz and 600 - 700 GHz, Terahertz Imaging technology can achieve an angular resolution of 0,1° or below. As described in clause 7.1.3, Terahertz Imaging uses fully sampled arrays and phased array techniques to provide electronically scanned images. Based on the received information, the system generates 3D point clouds with range and azimuth information of objects and the environment around ground based vehicles. Similar to current RADAR technology, Terahertz Imaging technologies can also natively measure doppler information, embedded in radio waves reflecting from objects, to measure their relative velocity. Such velocity information can be integrated into the 3D point cloud, thereby turning it into a high resolution 4D image. This is a fundamental difference to camera systems and most LiDAR systems.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.1.5 Antenna requirements
|
Above 300 GHz the wavelength of radio waves is shorter than 1 mm. As a result, antennas of Terahertz Imaging devices can be fully integrated on the Tx- and Rx-chip elements. A Terahertz Imaging receiver antenna array can contain up to several hundreds of antenna elements. The receiver array is configured as a digital phased array. It has a very narrow azimuth pattern of < 1° beam width, see Figure 3. Figure 3: Typical THz receiver azimuth beam pattern at 0° (simulated) A similar approach can be applied to the transmitter, which produces a very narrow azimuth pattern of < 1° beamwidth, see Figure 4. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 17 Figure 4: Typical THz Transmitter elevation beam pattern at 0° (simulated)
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.1.6 Digital beamforming
|
The radiating elements in the Tx array are controlled by a microprocessor. For the outgoing transmit signal the following aspects are digitally configurable: • Duration of each beam from 1 s to several ms • Number of beams per duty cycle • Waveform One duty cycle of a Terahertz Imaging device consists of a freely defined number of beams which are transmitted to form a complete image. Duty cycles can be configured as per the requirements of the device. Usual configurations are in a few milliseconds up to two digits milliseconds.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.1.7 Atmospheric attenuation
|
Transmitting and receiving radio waves at higher frequency bands offer the opportunity of increasing the image resolution compared to current 79 GHz RADAR technology. However, radio waves at higher frequencies come along with smaller wavelengths and these wavelengths have to overcome the effects of increasing attenuation while propagating through the atmosphere. Figure 5 from Recommendation ITU-R P.673-13 [i.12] shows the level of attenuation for radio waves at different frequencies. As per the curve in the graph, it is evident that certain frequency bands show less attenuation than the others. Regarding the use of frequencies in the range of 300 - 400 GHz, the band close to 300 GHz and around 350 GHz shows less attenuation. In the range of 600 - 700 GHz frequencies between 650 GHz and 700 GHz show favourable conditions. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 18 Figure 5: Specific attenuation due to atmospheric gases, calculated at 1 GHz intervals Legend to Figure 5 according to Recommendation ITU-R P.673-13 [i.12]: • Standard: This condition assumes a typical atmospheric composition that includes a standard amount of water vapor. The standard scenario is used as a baseline to represent average or typical environmental conditions at sea level. It includes a specific water vapor density, commonly set at 7,5 grams per cubic meter, which is a representative average for many global locations under normal humidity conditions. The attenuation values consider both the dry air components (like oxygen and nitrogen) and water vapor. • Dry: This condition assumes the absence of water vapor in the atmosphere and focuses solely on the attenuation caused by dry air components such as oxygen and nitrogen. The dry scenario is used to understand the lower limit of atmospheric attenuation in extremely dry environments or to isolate the effect of non-humid air components on signal attenuation.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.2 Current ITU and European Common Allocations
|
There is no allocation in the Radio Regulations [i.2] to any service above 275 GHz. Some bands, in the 275 - 1 000 GHz range are identified for use by some radio services by means of following two footnotes: "5.564A For the operation of Fixed and Land Mobile service applications in frequency bands in the range 275-450 GHz: The frequency bands 275-296 GHz, 306-313 GHz, 318-333 GHz and 356-450 GHz are identified for use by administrations for the implementation of Land Mobile and Fixed Service applications, where no specific conditions are necessary to protect Earth Exploration-Satellite service (passive) applications. The frequency bands 296-306 GHz, 313-318 GHz and 333-356 GHz may only be used by Fixed and Land Mobile service applications when specific conditions to ensure the protection of Earth Exploration-Satellite service (passive) applications are determined in accordance with Resolution 731 (Rev.WRC-19). ETSI ETSI TR 104 096 V1.1.1 (2025-06) 19 In those portions of the frequency range 275-450 GHz where Radio Astronomy applications are used, specific conditions (e.g. minimum separation distances and/or avoidance angles) may be necessary to ensure protection of radio astronomy sites from land mobile and/or fixed service applications, on a case-by-case basis in accordance with Resolution 731 (Rev.WRC-19). The use of the above-mentioned frequency bands by Land Mobile and Fixed Service applications does not preclude use by, and does not establish priority over, any other applications of radiocommunication services in the range of 275-450 GHz (WRC-19). 5.565 The following frequency bands in the range 275-1 000 GHz are identified for use by administrations for passive service applications: - Radio Astronomy service: 275-323 GHz, 327-371 GHz, 388-424 GHz, 426-442 GHz, 453-510 GHz, 623- 711 GHz, 795-909 GHz and 926-945 GHz. - Earth Exploration-Satellite service (passive) and Space Research service (passive): 275-286 GHz, 296-306 GHz, 313-356 GHz, 361-365 GHz, 369-392 GHz, 397-399 GHz, 409-411 GHz, 416-434 GHz, 439-467 GHz, 477-502 GHz, 523-527 GHz, 538-581 GHz, 611-630 GHz, 634-654 GHz, 657-692 GHz, 713-718 GHz, 729-733 GHz, 750-754 GHz, 771-776 GHz, 823-846 GHz, 850-854 GHz, 857-862 GHz, 866-882 GHz, 905-928 GHz, 951-956 GHz, 968-973 GHz and 985-990 GHz. The use of the range 275-1 000 GHz by the passive services does not preclude the use of this range by active services. Administrations wishing to make frequencies in the 275-1 000 GHz range available for active service applications are urged to take all practicable steps to protect these passive services from harmful interference until the date when the Table of Frequency Allocations is established in the above-mentioned 275-1 000 GHz frequency range. All frequencies in the range 1 000-3 000 GHz may be used by both active and passive services (WRC-12)."
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.3 Sharing and compatibility studies already available
|
A limited number of sharing and compatibility studies are available above 275 GHz. These are mainly conducted by ITU-R. The following ITU-R Reports are already available: • Report ITU-R SM.2450-0 [i.18]: Sharing and compatibility studies between land-mobile, fixed and passive services in the frequency range 275 - 450 GHz. • Report ITU-R M.2517-0 [i.19]: Coexistence between land-mobile and fixed service applications operating in the frequency range 252 - 296 GHz. In addition, the following ECC Reports could be useful as reference: • ECC Report 334 [i.3] has analysed the impact of UWB radiodetermination applications in the frequency range 116 - 260 GHz on radio services (e.g. Radio Astronomy Service; Fixed Service; Earth Exploration Satellite Service passive). • ECC report 350 [i.22] has analysed the impact of 77 - 81 GHz ground based vehicular RADAR on radio services (e.g. RAS and FS). The operational characteristics of the devices under test are sufficiently similar to the characteristics of Terahertz Imaging that the report can be used as a valid reference. • ECC Report 351 [i.10] has analysed the impact of UWB radiodetermination applications within the frequency range 116 GHz to 148,5 GHz for vehicular use on radio services (e.g. RAS, FS, EESS passive). ETSI ETSI TR 104 096 V1.1.1 (2025-06) 20
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.4 Sharing and compatibility issues still to be considered
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
7.4.1 Overview
|
In accordance with the two footnotes given in clause 7.2, parts of the bands, under consideration for Terahertz Imaging systems in the present document (300 - 355 GHz and 650 - 700 GHz), are identified in Radio Regulations for use by administrations for Land Mobile and Fixed Service applications, Radio Astronomy service, Earth Exploration Satellite service (passive) and Space Research service (passive). There are no other services in the adjacent bands different than the services mentioned in these two footnotes. Therefore, in-band sharing and compatibility issues should be considered in the possible studies to be conducted in the future.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.4.2 Mitigation factors
|
The design of Terahertz imaging technology provides a natural high level of protection for other co-existing applications in the same frequency band, mainly due to the short wavelength, among other protection mechanisms as explained in the following list: • High free space path loss Due to the small wavelength, the field strength drops off very quickly with range at the Terahertz frequencies. For example, this will cause a very rapid reduction in output power, app. ~82 dB at 1m and app. 132 dB at 300 m. • High atmospheric attenuation According to the atmospheric attenuation model given in Recommendation ITU-R P.673-13 [i.12], the typical attenuation at sea level in the 300 - 400 GHz frequency range can be approx. 8 dB/km and for the frequency range 600 - 700 GHz in the range up to 55 dB/km. • Short waveforms ~ 10 µs - 10 ms Terahertz Imaging devices transmit for a very short period of time which results in a significant reduction in the average power spectral density. • Narrow Beamwidth The beamwidth of terahertz imaging devices is 1 degree or less in elevation. Beams for grounded vehicle applications are directed at objects on and near the road, thus self-limiting their exposure to space and any applications above ground level. • Short duty cycles The maximum duty cycle is designed to 30 %. This minimizes the time window of emission. • Design of the physical architecture Using an FMCW approach at high frequency allows improved directionality and focusing on transmit signal. • Software defined transmission Waveforms and timing are software defined. Signals can be randomly staggered and pseudo jitter can be added for additional robustness.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.4.3 Potential impact to radio users - overview
|
With the technical parameters and architecture defined in clause 7.1, the applications of Terahertz Imaging described in the present document should be allowed to make use of the frequency band 300 - 400 GHz and 600 - 700 GHz, provided that harmful interference to the victim receivers is safely avoided. Typical Terahertz Imaging applications are listed in clauses 5 and 6 of the present document. According to their intended use, techniques for protecting co-existing other users, as summarized in clause 7.4.2, may need to be applied to ensure compliance with threshold levels of interference at victim receivers. In general, Free Space Path Loss (FSPL) and the extremely narrow beam of ≤ 1° are the dominant protection mechanisms of Terahertz Imaging ground based vehicular applications. Figure 6 shows how these mechanisms significantly attenuate the signal from a Terahertz Imaging device at 300 GHz exposing to EESS, RAS and FS victims (compare [i.23]). ETSI ETSI TR 104 096 V1.1.1 (2025-06) 21 Figure 6: Relative attenuation of a Terahertz Imaging device at 300 and 650 GHz exposing to EESS, RAS and FS victims without considering atmospheric attenuation To better understand the significance of these high attenuations, it should be noted that the free space path loss at 300 GHz is about 15 times higher and the standard atmospheric attenuation is about 9 times higher than at 79 GHz. While free space path loss and narrow beamwidth are dominant mitigation measures, atmospheric attenuation adds further protection to coexisting frequency band users. Table 4 below shows how significant atmospheric attenuation can be depending on the victim. Table 4: Atmospheric attenuation depending on the victim Values derived from: Recommendation ITU-R P.676-13 [i.12] EESS (400 km) (see note 3) RAS (2 500 m altitude) (see note 2) FS (sea level) (see note 1) Standard atmospheric attenuation at 300 - 355 GHz 0 - 10 km: 4 - 5 dB/km 10 - 100 km: 0,2 - 0,3 dB/km 3 - 4 dB/km 6 - 8 dB/km Standard atmospheric attenuation at 650 - 700 GHz 0 - 10 km: 28 - 33 dB/km 10 -100 km: 5 - 6 dB/km 23 - 28 dB/km 45 - 55 dB/km NOTE 1: Pressure: 1 013 hPa; Temperature: 15 °C; Water Vapor Density: 7,5 g/m³; Values derived from Recommendation ITU-R P.676-13 [i.12]. NOTE 2: Pressure: 750 hPa; Temperature: 0 °C; Water Vapor Density: 3 g/m³; Values derived from Recommendation ITU-R P.676-13 [i.12]. NOTE 3: Calculated with a layered approach 2,5 km (Pressure: 750 hPa; Temperature: 0 °C; Water Vapor Density: 3 g/m³), 5 km (500 hPa; Temperature: -18 °C; Water Vapor Density: 1 g/m³), 10 km (250 hPa; Temperature: -50 °C; Water Vapor Density: 0,1 g/m³), Values derived from Recommendation ITU-R P.676-13 [i.12]. Generally, due to significantly higher attenuation, it can be assumed that the protection techniques of Terahertz Imaging will be even more effective and therefore result in less interference than other ground-based vehicle applications. This assumption can be extended to the 600 - 700 GHz band, where attenuation is even higher. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 22
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.4.4 Fixed and Land Mobile services
|
The findings and mitigation recommendations outlined in ECC Report 350 [i.22] with similar operating characteristics provide a sound basis for ensuring the compatibility of Terahertz Imaging systems operating at frequencies such as 300 - 355 GHz and 650 - 700 GHz with coexisting Fixed Services (FS). Ground based vehicular applications use advanced narrow beam antennas that effectively mitigate interference risks. Compared to the 77 - 81 GHz, higher frequency bands have natural advantages for interference protection due to: • Higher propagation losses: At frequencies above 300 GHz, free space and atmospheric attenuation increase significantly, limiting signal propagation to shorter distances and reducing the likelihood of interference to FS receivers. • Directional emission patterns: Terahertz Imaging systems on vehicles use narrow beam antennas, see Figure 3 and Figure 4. These antennas concentrate emissions on the intended target, minimizing stray radiation and spillover into the operating directions of the FS systems. • Mobile use scenarios: Terahertz Imaging devices on vehicles typically operate close to the ground and in line- of-sight scenarios, further reducing potential interaction with FS receivers. According to the ECC Report 350 [i.22] interference becomes negligible when the vehicle RADAR is more than 0,8 degrees in azimuth from the main beam direction of the FS antenna. These characteristics suggest that vehicular Terahertz imaging systems operating at these higher frequencies can coexist harmoniously with FS, provided that targeted mitigation measures are taken, see clause 7.4.2 and that similar positioning recommendations as outlined in the ECC report 350 [i.22] are followed, ensuring that the FS antenna is exposed to at least 0,8° outside its directed main beam. It will be the subject of future compatibility studies whether the improved protection mechanisms of Terahertz Imaging compared to 77 - 81 GHz are sufficient to avoid additional measures as mentioned in ECC Report 350 - 77 - 81 GHz ground based vehicular RADAR [i.22].
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.4.5 Earth Exploration-Satellite service
|
ECC Report 351 [i.10] has analysed the impact of exterior vehicular RADARs between 122,5 and 148,5 GHz on EESS passive and concluded with ECC/DEC(22)03 [i.24] on limits for exterior vehicular RADARs of 32 dBm between 122,25 - 130 GHz and 134 - 141 GHz. Key technical differences with applications at 300 - 355 GHz and 650 - 700 GHz (compare Figure 6): • Higher propagation losses: At 300 - 355 GHz and 650 - 700 GHz, free space and atmospheric attenuation increase significantly, limiting signal propagation to shorter distances and reducing the likelihood of interference to EESS receivers. The free space loss over 400 km is 8 dB higher at 300 GHz and 15 dB higher at 650 GHz compared to 122 GHz; the atmospheric attenuation is about 2 dB/km at 122 GHz, about 6 dB/km at 300 GHz and up to 60 dB/km at 650 GHz (see Figure 5). • Narrow Beamwidth and Directional Emissions: The Terahertz Imager uses a highly directional antenna pattern with very narrow beamwidths in elevation to focus emissions on specific targets. This design minimizes unwanted upward or skyward emissions, further reducing the potential for interference with satellite-based EESS receivers. The beam pattern shows a significant drop in energy already at 1° from the main beam, see Figure 4. These characteristics suggest that vehicular Terahertz Imaging systems operating at these higher frequencies can coexist harmoniously with EESS, provided that the primary mitigation measures listed above and the protection technologies listed in clause 7.4.2 are applied. It will be the subject of future compatibility studies whether the improved protection mechanisms of Terahertz Imaging compared to 122 GHz are sufficient to avoid additional measures as mentioned in ECC Report 351 [i.10]. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 23
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.4.6 Radio Astronomy Service (RAS)
|
The findings and recommendations in ECC Report 350 [i.22] and ECC Report 351 [i.10] provide a solid foundation for concluding that Terahertz Imaging systems operating in the 300 - 355 GHz and 650 - 700 GHz frequency bands are unlikely to interfere with Radio Astronomy Services (RAS). Key technical and environmental factors supporting this conclusion include: • Higher propagation losses: At 300 - 355 GHz and 650 - 700 GHz, free space and atmospheric attenuation increase significantly, limiting signal propagation to shorter distances and reducing the likelihood of interference to RAS receivers. Free space loss over 3 km is 12 dB/km higher at 300 GHz and 18 dB/km higher at 650 GHz than at 77 GHz; atmospheric attenuation is about 0,4 dB/km at 77 GHz, about 6 dB/km at 300 GHz and up to 60 dB/km at 650 GHz (see Figure 5). • Narrow Beamwidth and Directional Emissions: The Terahertz Imaging device uses a highly directional antenna pattern with very narrow beamwidths in elevation to focus emissions on specific targets. This design minimizes unwanted upwards and skyward emissions. The beam pattern shows a significant drop in energy already at 1° from the main beam, see Figure 3 and Figure 4. Based on these characteristics it is expected that vehicular Terahertz Imaging systems operating at these higher frequencies can coexist harmoniously with RAS, provided that the primary mitigation measures listed above, and the protection technologies listed in clause 7.4.2 are applied. It will be the subject of future compatibility studies whether the improved protection mechanisms of Terahertz Imaging compared to 77 - 81 GHz are sufficient to avoid additional measures as mentioned in ECC Report 350 [i.22] and ECC Report 351 [i.10].
|
434af603c87796b4b286aa062f07354f
|
104 096
|
7.5 Information on relevant standards
|
There is no ETSI standard for the use of the 300 - 400 GHz and 600 - 700 GHz bands for any system or application. The only standard for SRDs in the frequency range closer to the 300 GHz is ETSI EN 305 550-2 [i.20].
|
434af603c87796b4b286aa062f07354f
|
104 096
|
8 Radio spectrum request and justification
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
8.1 Radio spectrum request
|
Terahertz Imaging, as described in the present document, intends to use 300 - 355 GHz and 650 - 700 GHz bands. These bands can be used by SRDs on a non-interference - non-protection basis in accordance with Article 4.4 of the ITU Radio Regulations [i.2]. It is assumed that the proposed limits of 55 dBm peak e.i.r.p and 50 dBm mean e.i.r.p. over the modulation bandwidth of up to 30 GHz in the frequency ranges 300 - 355 GHz and 650 - 700 GHz will not provide harmful interference to other radio users. Some initial calculations are provided in clause 7.4.3, Figure 6.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
8.2 Radio spectrum justification
|
The target application is sensing, detection and ranging of objects and the environment in front of and around a vehicle during highway and urban driving scenarios. Based on the short wavelength of radio waves at such frequencies, it can be expected that Terahertz Imaging will provide significant sensing benefits such as a high native resolution and improved radial speed resolution. As a result, the use of Terahertz imaging can be seen as a natural evolution to complement today's sensing technologies and further enhance vehicle safety, ADAS and AD functionalities. The need to improve vehicle safety is fuelling a rapid growth for sensing technologies. This general trend can be seen in YOLE's market intelligence report [i.11] which attributes significant growth to the imaging RADAR category in the coming years. Terahertz Imaging technology is expected to contribute further to the growth in this market segment. Advancing today's sensing capabilities of SRD in vehicular applications, Terahertz Imaging is expected to become a new sensing technology segment that will make a significant contribution to enhancing vehicle safety, thereby actively supporting the EU goal of 'Vision Zero' [i.9] - zero fatalities on European roads by 2050. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 24
|
434af603c87796b4b286aa062f07354f
|
104 096
|
9 Regulations and standards
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
9.1 Current regulations
|
9.1.1 Current regulations in Europe Currently, there are no regulations for SRDs in the frequency ranges which are the subject of the present document. 9.1.2 ITU Region 1: Europe, Africa, the former Soviet Union, Mongolia, and some of the Middle East countries In these regions, besides Europe, the regulation of terahertz frequencies is still in its early stages, with various countries developing their own frameworks. 9.1.3 ITU Region 2: The Americas including Greenland, and some Pacific Islands
|
434af603c87796b4b286aa062f07354f
|
104 096
|
9.1.3.1 Federal Communications Commission (FCC) in the USA
|
The FCC has opened up frequencies from 95 GHz to 3 THz for potential use in mobile communications and other applications. With this step the FCC is targeting to support innovation and further technical development in high-frequency technologies. The FCC has also made provisions for experimental spectrum licenses in this range. This allows researchers and companies to explore and develop new technologies without the constraints of commercial licensing [i.15]. In 2023 the FCC granted an experimental license with a ten-year term allowing marketing and operation of Terahertz Imaging sensors using an occupied bandwidth of 20 GHz within the 300 - 350 GHz and 650 - 700 GHz bands.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
9.1.4 ITU Region 3: Most of Asia and Oceania
| |
434af603c87796b4b286aa062f07354f
|
104 096
|
9.1.4.1 Ministry of Industry and Information Technology in China
|
While no specific regulations for terahertz frequencies in vehicular applications exist, China has been focusing on the broader use of frequencies up to 300 GHz in various fields such as 6G communications, security and biomedical applications. The MIIT has issued guidelines and notices to ensure that the use of these frequencies aligns with national standards and international practices [i.17].
|
434af603c87796b4b286aa062f07354f
|
104 096
|
9.1.4.2 Japan and Korea
|
National Institute of Information and Communications Technology (NICT) in Japan and Electronics and Telecommunications Research Institute (ETRI) in South Korea are working on aligning its THz frequency regulations with international standards to facilitate global interoperability and support the development of next-generation technologies.
|
434af603c87796b4b286aa062f07354f
|
104 096
|
9.2 Proposed regulation
|
The 300 - 355 GHz and 650 - 700 GHz bands can be used by SRDs on a non-interference - non-protection basis in accordance with Article 4.4 of the ITU Radio Regulations [i.2]. An example regulation is given in Table 5. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 25 Table 5: Proposed regulation for ground based vehicular Terahertz Imaging applications Frequency range Peak e.i.r.p. dBm Mean Power e.i.r.p. (average over signal repetition time) dBm 300 - 355 GHz 55 50 650 - 700 GHz 55 50
|
434af603c87796b4b286aa062f07354f
|
104 096
|
9.3 Agenda Item 1.8 of WRC-27 Conference
|
The aim of Agenda item 1.8 of WRC-27 Conference is to consider possible additional spectrum allocations to the radiolocation service on a primary basis in the frequency range 231,5 - 275 GHz and possible new identifications for radiolocation service applications in frequency bands within the frequency range 275 - 700 GHz for millimetric and sub-millimetric wave imaging systems, in accordance with Resolution 663 (Rev.WRC-23). Resolution 663 asks for "Studies on possible new additional allocations to the radiolocation service on a primary basis in the frequency range 231,5 ‑ 275 GHz, and possible new identifications for radiolocation service applications in frequency bands within the frequency range 275 - 700 GHz". As can be seen from the agenda item 1.8 and Resolution 663, the studies are asked to investigate possible new identifications for radiolocation service applications in the 275 - 700 GHz. The present document provides the technical characteristics of Short-Range Devices to be operated in terahertz frequencies, but not any radiolocation service application. Therefore, there is no relation between the development of the present document and the studies to be conducted for WRC-27 Agenda Item 1.8. ETSI ETSI TR 104 096 V1.1.1 (2025-06) 26 Annex A: Change history Date Version Information about changes 2024-08-26 0.0.1 First draft for TGUWB #69 review 2024-10-09 0.0.2 Draft for TGUWB Rapporteur's M#1 review 2024-11-07 0.0.3 Draft for TGUWB Rapporteur's M#2 review 2024-11-24 0.0.4 Draft for TGUWB M#70 review 2024-12-18 0.0.5 Stable draft for approval 2025-01-28 0.1.0 Stable draft accepted by TGUWB 2025-02-04 0.1.1 Clean version for approval by ERM ETSI ETSI TR 104 096 V1.1.1 (2025-06) 27 History Document history V1.1.1 June 2025 Publication
|
a40bb51101196cec3be4d8fd3686e1c8
|
104 078
|
1 Scope
|
The present document describes SRD radar equipment operating in 57 - 64 GHz and 76 - 77 GHz for applications upon drones which may require a change in the present regulatory framework for the proposed band. It includes in particular: • Market information. • Technical information regarding equipment type and typical installation. • Regulatory issues.
|
a40bb51101196cec3be4d8fd3686e1c8
|
104 078
|
2 References
| |
a40bb51101196cec3be4d8fd3686e1c8
|
104 078
|
2.1 Normative references
|
Normative references are not applicable in the present document.
|
a40bb51101196cec3be4d8fd3686e1c8
|
104 078
|
2.2 Informative references
|
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] ECC Report 262: "Studies related to surveillance radar equipment operating in the 76 to 77 GHz range for fixed transport infrastructure". [i.2] ERC/REC 70-03 (7 June 2024): "ERC Recommendation of 1997 relating to the use of Short Range Devices (SRD)". [i.3] ETSI EN 301 091-1 (V2.1.1): "Short Range Devices; Transport and Traffic Telematics (TTT); Radar equipment operating in the 76 GHz to 77 GHz range; Harmonised Standard covering the essential requirements of article 3.2 of Directive 2014/53/EU; Part 1: Ground based vehicular radar ". [i.4] FCC: "FCC Empowers Short-Range Radars in the 60 GHz Band", 47 CFR Part 15 (ET Docket No. 21-363; FCC 23-35; FR ID 153948). [i.5] ETSI TR 103 137 (V1.1.1): "Electromagnetic compatibility and Radio spectrum Matters (ERM); System Reference Document (SRdoc); Surveillance Radar equipment for helicopter application operating in the 76 GHz to 79 GHz frequency range". [i.6] ECC Report 268 (2018-02): "Technical and Regulatory Aspects and the Needs for Spectrum Regulation for Unmanned Aircraft Systems (UAS)". [i.7] ITU-R Report M.2204 (11/2010): "Characteristics and spectrum considerations for sense and avoid systems use on unmanned aircraft systems". [i.8] RTCA DO-366: "Minimum Operational Performance Standards (MOPS), for Air-to-Air Radar for Traffic Surveillance". [i.9] Joint Authorities for Rule making for Unmanned Systems (JARUS) Specific Operations Risk Assessment (SORA) v2.5. ETSI ETSI TR 104 078 V1.1.1 (2025-06) 8 [i.10] ECC Report 222 (2014-09): "The impact of Surveillance Radar equipment operating in the 76 to 79 GHz range for helicopter application on radio systems". [i.11] ERC/REC 74-01: "Unwanted emissions in the spurious domain". [i.12] ETSI EN 303 360 (V1.1.1) (2017-02): "Short Range Devices; Transport and Traffic Telematics (TTT); Radar equipment operating in the 76 GHz to 77 GHz range; Harmonised Standard covering the essential requirements of article 3.2 of Directive 2014/53/EU; Obstacle Detection Radars for Use on Manned Rotorcraft". [i.13] ECC Report 352 (2023-06): "Harmonised conditions and spectrum bands for the operation of governmental Unmanned Aircraft System". [i.14] Arizton: "Healthcare Logistics Market Size, Share, Growth & Competitive Analysis Report By Product (Pharmaceuticals and Medical Devices), By Functionality, By End-User, By Geography - Forecast 2024-2029". [i.15] PWC: "Skies Without Limits v2.0". [i.16] ETSI EN 303 883-1: " Short Range Devices (SRD) and Ultra Wide Band (UWB); Part 1: Measurement techniques for transmitter requirements". [i.17] ECC Report 176 (2012-03): "The impact of non-specific SRDs on radio services in the band 57-66 GHz". [i.18] EASA - Easy Access Rules for Unmanned Aircraft Systems (Regulations (EU) 2019/947). [i.19] RTCA DO-365C: "Minimum Operational Performance Standards (MOPS) for Detect and Avoid (DAA) Systems". [i.20] Top 10 reasons for drone insurance claims in 2023. [i.21] ASTM F3442/F3442M: "Standard Specification for Detect and Avoid System Performance Requirements". [i.22] RTCA SC-228: "Minimum Performance Standards for Uncrewed Aircraft Systems".
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.