Vulnerability CVE-2017-13872


Published: 2017-11-29

Description:
An issue was discovered in certain Apple products. macOS High Sierra before Security Update 2017-001 is affected. The issue involves the "Directory Utility" component. It allows attackers to obtain administrator access without a password via certain interactions involving entry of the root user name.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Apple -> Mac os x 

 References:
http://www.securityfocus.com/bid/101981
http://www.securitytracker.com/id/1039875
https://arstechnica.com/information-technology/2017/11/macos-bug-lets-you-log-in-as-admin-with-no-password-required/
https://github.com/rapid7/metasploit-framework/pull/9302
https://objective-see.com/blog/blog_0x24.html
https://support.apple.com/HT208315
https://support.apple.com/HT208331
https://www.exploit-db.com/exploits/43201/
https://www.exploit-db.com/exploits/43248/
https://www.wired.com/story/macos-update-undoes-apple-root-bug-patch/

Copyright 2024, cxsecurity.com

 

Back to Top