CVE-2022-25809

Improper Neutralization of audio output from 3rd and 4th Generation Amazon Echo Dot devices allows arbitrary voice command execution on these devices via a malicious skill (in the case of remote attackers) or by pairing a malicious Bluetooth device (in the case of physically proximate attackers), aka an "Alexa versus Alexa (AvA)" attack.
References
Link Resource
https://arxiv.org/abs/2202.08619 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:amazon:echo_dot_firmware:-:*:*:*:*:*:*:*
OR cpe:2.3:h:amazon:echo_dot:3.0:*:*:*:*:*:*:*
cpe:2.3:h:amazon:echo_dot:4.0:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-77 NVD-CWE-Other

09 Mar 2022, 17:19

Type Values Removed Values Added
CPE cpe:2.3:h:amazon:echo_dot:3.0:*:*:*:*:*:*:*
cpe:2.3:o:amazon:echo_dot_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:amazon:echo_dot:4.0:*:*:*:*:*:*:*
CWE CWE-77
References (MISC) https://arxiv.org/abs/2202.08619 - (MISC) https://arxiv.org/abs/2202.08619 - Exploit, Technical Description, Third Party Advisory
First Time Amazon
Amazon echo Dot Firmware
Amazon echo Dot
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 9.8

24 Feb 2022, 16:02

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-24 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25809

Mitre link : CVE-2022-25809

CVE.ORG link : CVE-2022-25809


JSON object : View

Products Affected

amazon

  • echo_dot_firmware
  • echo_dot