3.3
LOW
CVE-2018-11567
Amazon Echo Unintended Speech Logging Vulnerability
Description

Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. NOTE: The vendor states "Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work.

INFO

Published Date :

May 30, 2018, 10:29 p.m.

Last Modified :

Aug. 5, 2024, 8:15 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-11567 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amazon echo_show_firmware
2 Amazon echo_plus_firmware
3 Amazon echo_dot_firmware
4 Amazon echo_spot_firmware
5 Amazon echo_firmware
6 Amazon echo_show
7 Amazon echo_plus
8 Amazon echo_dot
9 Amazon echo_spot
10 Amazon echo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-11567.

URL Resource
https://info.checkmarx.com/hubfs/Amazon_Echo_Research.pdf Exploit Third Party Advisory
https://www.checkmarx.com/2018/04/25/eavesdropping-with-amazon-alexa/ Third Party Advisory
https://www.wired.com/story/amazon-echo-alexa-skill-spying/ Press/Media Coverage Third Party Advisory
https://www.yahoo.com/news/amazon-alexa-bug-let-hackers-104609600.html Press/Media Coverage Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-11567 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-11567 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. NOTE: The vendor states "Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work." Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. NOTE: The vendor states "Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work.
  • Initial Analysis by [email protected]

    Jul. 05, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type https://info.checkmarx.com/hubfs/Amazon_Echo_Research.pdf No Types Assigned https://info.checkmarx.com/hubfs/Amazon_Echo_Research.pdf Exploit, Third Party Advisory
    Changed Reference Type https://www.wired.com/story/amazon-echo-alexa-skill-spying/ No Types Assigned https://www.wired.com/story/amazon-echo-alexa-skill-spying/ Press/Media Coverage, Third Party Advisory
    Changed Reference Type https://www.checkmarx.com/2018/04/25/eavesdropping-with-amazon-alexa/ No Types Assigned https://www.checkmarx.com/2018/04/25/eavesdropping-with-amazon-alexa/ Third Party Advisory
    Changed Reference Type https://www.yahoo.com/news/amazon-alexa-bug-let-hackers-104609600.html No Types Assigned https://www.yahoo.com/news/amazon-alexa-bug-let-hackers-104609600.html Press/Media Coverage, Third Party Advisory
    Added CWE CWE-384
    Added CPE Configuration AND OR *cpe:2.3:o:amazon:echo_show_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2018-04-27 OR cpe:2.3:h:amazon:echo_show:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amazon:echo_plus_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2018-04-27 OR cpe:2.3:h:amazon:echo_plus:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amazon:echo_dot_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2018-04-27 OR cpe:2.3:h:amazon:echo_dot:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amazon:echo_spot_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2018-04-27 OR cpe:2.3:h:amazon:echo_spot:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amazon:echo_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2018-04-27 OR cpe:2.3:h:amazon:echo:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 01, 2018

    Action Type Old Value New Value
    Changed Description Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. ** DISPUTED ** Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard ("gibberish") input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device's hearing range. NOTE: The vendor states "Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work."
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-11567 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41474

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability