Windows Subsystem for Linux Elevation of Privilege Vulnerability

Windows Subsystem for Linux Elevation of Privilege Vulnerability

CVE-2018-0743 · MEDIUM Severity

AV:L/AC:M/AU:N/C:P/I:P/A:P

Windows Subsystem for Linux in Windows 10 version 1703, Windows 10 version 1709, and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Subsystem for Linux Elevation of Privilege Vulnerability".

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.