A restricted environment escape vulnerability exists in the “kiosk mode” function of Capsule Technologies SmartLinx Neuron 2 medical information collection devices running versions 9.0.3 or lower. A specific series of keyboard inputs can escape the restricted environment, resulting in full administrator access to the underlying operating system. An attacker can connect to the device via USB port with a keyboard or other HID device to trigger this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-04-11T17:45:08

Updated: 2020-08-17T22:19:02

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5024

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-11T18:29:00.270

Modified: 2022-06-13T18:46:00.250


Link: CVE-2019-5024

JSON object: View

cve-icon Redhat Information

No data.