CVE-2023-4346

KNX devices that use KNX Connection Authorization and support Option 1 are, depending on the implementation, vulnerable to being locked and users being unable to reset them to gain access to the device. The BCU key feature on the devices can be used to create a password for the device, but this password can often not be reset without entering the current password. If the device is configured to interface with a network, an attacker with access to that network could interface with the KNX installation, purge all devices without additional security options enabled, and set a BCU key, locking the device. Even if a device is not connected to a network, an attacker with physical access to the device could also exploit this vulnerability in the same way.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:knx:connection_authorization:-:*:*:*:*:*:*:*

History

11 Sep 2023, 17:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:knx:connection_authorization:-:*:*:*:*:*:*:*
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-01 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-01 - Third Party Advisory, US Government Resource
First Time Knx
Knx connection Authorization

29 Aug 2023, 20:41

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-29 20:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-4346

Mitre link : CVE-2023-4346

CVE.ORG link : CVE-2023-4346


JSON object : View

Products Affected

knx

  • connection_authorization
CWE
CWE-645

Overly Restrictive Account Lockout Mechanism