CVE-2017-13872

An issue was discovered in certain Apple products. macOS High Sierra before Security Update 2017-001 is affected. The issue involves the "Directory Utility" component. It allows attackers to obtain administrator access without a password via certain interactions involving entry of the root user name.

Date published : 2017-11-29

http://www.securityfocus.com/bid/101981

https://support.apple.com/HT208331