CVE-2018-11567

Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. NOTE: The vendor states "Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:amazon:echo_show_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:amazon:echo_show:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:amazon:echo_plus_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:amazon:echo_plus:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:amazon:echo_dot_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:amazon:echo_dot:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:amazon:echo_spot_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:amazon:echo_spot:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:amazon:echo_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:amazon:echo:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
Summary ** DISPUTED ** Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. NOTE: The vendor states "Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work." Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. NOTE: The vendor states "Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work.

Information

Published : 2018-05-30 22:29

Updated : 2024-04-11 01:00


NVD link : CVE-2018-11567

Mitre link : CVE-2018-11567

CVE.ORG link : CVE-2018-11567


JSON object : View

Products Affected

amazon

  • echo_dot_firmware
  • echo_plus
  • echo
  • echo_plus_firmware
  • echo_spot
  • echo_spot_firmware
  • echo_firmware
  • echo_show
  • echo_show_firmware
  • echo_dot
CWE
CWE-384

Session Fixation