CVE Vulnerabilities

CVE-2019-5024

Published: Apr 11, 2019 | Modified: Jun 13, 2022
CVSS 3.x
7.6
HIGH
Source:
NVD
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A restricted environment escape vulnerability exists in the “kiosk mode” function of Capsule Technologies SmartLinx Neuron 2 medical information collection devices running versions 9.0.3 or lower. A specific series of keyboard inputs can escape the restricted environment, resulting in full administrator access to the underlying operating system. An attacker can connect to the device via USB port with a keyboard or other HID device to trigger this vulnerability.

Affected Software

Name Vendor Start Version End Version
Smartlinx_neuron_2_firmware Capsuletech * 9.0.3 (including)

References