Vulnerabilities (CVE)

Filtered by vendor Amazon Subscribe
Filtered by product Echo
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11567 1 Amazon 10 Echo, Echo Dot, Echo Dot Firmware and 7 more 2024-04-11 4.3 MEDIUM 3.3 LOW
Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. NOTE: The vendor states "Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work.