An issue was discovered in certain Apple products. macOS High Sierra before Security Update 2017-001 is affected. The issue involves the "Directory Utility" component. It allows attackers to obtain administrator access without a password via certain interactions involving entry of the root user name.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apple

Published: 2017-11-29T17:00:00

Updated: 2017-12-29T06:57:01

Reserved: 2017-08-30T00:00:00


Link: CVE-2017-13872

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-11-29T17:29:00.217

Modified: 2017-12-30T02:29:01.327


Link: CVE-2017-13872

JSON object: View

cve-icon Redhat Information

No data.

CWE