KNX devices that use KNX Connection Authorization and support Option 1 are, depending on the implementation, vulnerable to being locked and users being unable to reset them to gain access to the device. The BCU key feature on the devices can be used to create a password for the device, but this password can often not be reset without entering the current password. If the device is configured to interface with a network, an attacker with access to that network could interface with the KNX installation, purge all devices without additional security options enabled, and set a BCU key, locking the device. Even if a device is not connected to a network, an attacker with physical access to the device could also exploit this vulnerability in the same way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2023-08-29T19:38:55.399Z

Updated: 2024-08-02T07:24:04.770Z

Reserved: 2023-08-14T22:14:58.101Z

Link: CVE-2023-4346

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-29T20:15:10.300

Modified: 2023-09-11T17:47:59.647

Link: CVE-2023-4346

cve-icon Redhat

No data.