Windows Subsystem for Linux in Windows 10 version 1703, Windows 10 version 1709, and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Subsystem for Linux Elevation of Privilege Vulnerability".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-01-04T14:00:00Z

Updated: 2024-09-17T03:38:57.180Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0743

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-04T14:29:00.253

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-0743

cve-icon Redhat

No data.