A restricted environment escape vulnerability exists in the “kiosk mode” function of Capsule Technologies SmartLinx Neuron 2 medical information collection devices running versions 9.0.3 or lower. A specific series of keyboard inputs can escape the restricted environment, resulting in full administrator access to the underlying operating system. An attacker can connect to the device via USB port with a keyboard or other HID device to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-04-11T17:45:08

Updated: 2024-08-04T19:40:49.207Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5024

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-11T18:29:00.270

Modified: 2022-06-13T18:46:00.250

Link: CVE-2019-5024

cve-icon Redhat

No data.