CVE-2017-13872

high

Description

An issue was discovered in certain Apple products. macOS High Sierra before Security Update 2017-001 is affected. The issue involves the "Directory Utility" component. It allows attackers to obtain administrator access without a password via certain interactions involving entry of the root user name.

References

https://www.wired.com/story/macos-update-undoes-apple-root-bug-patch/

https://www.exploit-db.com/exploits/43248/

https://support.apple.com/HT208331

https://support.apple.com/HT208315

https://github.com/rapid7/metasploit-framework/pull/9302

https://arstechnica.com/information-technology/2017/11/macos-bug-lets-you-log-in-as-admin-with-no-password-required/

http://www.securitytracker.com/id/1039875

http://www.securityfocus.com/bid/101981

Details

Source: Mitre, NVD

Published: 2017-11-29

Updated: 2017-12-30

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High