CVE Vulnerabilities

CVE-2023-33248

Published: May 24, 2023 | Modified: Jun 01, 2023
CVSS 3.x
7.6
HIGH
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Amazon Alexa software version 8960323972 on Echo Dot 2nd generation and 3rd generation devices potentially allows attackers to deliver security-relevant commands via an audio signal between 16 and 22 kHz (often outside the range of human adult hearing). Commands at these frequencies are essentially never spoken by authorized actors, but a substantial fraction of the commands are successful.

Affected Software

Name Vendor Start Version End Version
Alexa Amazon 8960323972 8960323972

References