cpe:/o:apple:mac_os_x:10.13.0 cpe:/o:apple:mac_os_x:10.13.1 CVE-2017-13872 2017-11-29T12:29:00.217-05:00 2017-12-29T21:29:01.327-05:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov BID 101981 SECTRACK 1039875 EXPLOIT-DB 43201 EXPLOIT-DB 43248 MISC https://arstechnica.com/information-technology/2017/11/macos-bug-lets-you-log-in-as-admin-with-no-password-required/ MISC https://github.com/rapid7/metasploit-framework/pull/9302 MISC https://objective-see.com/blog/blog_0x24.html MISC https://support.apple.com/HT208315 CONFIRM https://support.apple.com/HT208331 MISC https://www.wired.com/story/macos-update-undoes-apple-root-bug-patch/ An issue was discovered in certain Apple products. macOS High Sierra before Security Update 2017-001 is affected. The issue involves the "Directory Utility" component. It allows attackers to obtain administrator access without a password via certain interactions involving entry of the root user name.