macOS High Sierra Root User Password Bypass Vulnerability

macOS High Sierra Root User Password Bypass Vulnerability

CVE-2017-13872 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

An issue was discovered in certain Apple products. macOS High Sierra before Security Update 2017-001 is affected. The issue involves the "Directory Utility" component. It allows attackers to obtain administrator access without a password via certain interactions involving entry of the root user name.

Learn more about our Cis Benchmark Audit For Apple Macos.