CVE-2018-12556
Publication date 16 May 2019
Last updated 11 July 2025
Ubuntu priority
Cvss 3 Severity Score
Description
The signature verification routine in install.sh in yarnpkg/website through 2018-06-05 only verifies that the yarn release is signed by any (arbitrary) key in the local keyring of the user, and does not pin the signature to the yarn release key, which allows remote attackers to sign tampered yarn release packages with their own key.
Status
| Package | Ubuntu Release | Status |
|---|---|---|
| node-yarnpkg | 25.10 questing |
Needs evaluation
|
| 25.04 plucky |
Needs evaluation
|
|
| 24.04 LTS noble |
Needs evaluation
|
|
| 22.04 LTS jammy |
Needs evaluation
|
|
| 20.04 LTS focal |
Needs evaluation
|
|
| 18.04 LTS bionic | Not in release | |
| 16.04 LTS xenial | Not in release | |
| 14.04 LTS trusty | Not in release |
Notes
seth-arnold
It appears this is about the install.sh that is run via a curl url | bash - auto-updated mechanism inside the program. It looks like it tries to determine if it was installed via deb and if so, runs: sudo apt-get update && sudo apt-get install yarn So it's possible the unsafe mechanism isn't used in our packages. It's also possible this is seriously unsafe.
Severity score breakdown
| Parameter | Value |
|---|---|
| Base score |
|
| Attack vector | Network |
| Attack complexity | High |
| Privileges required | None |
| User interaction | None |
| Scope | Unchanged |
| Confidentiality | None |
| Integrity impact | High |
| Availability impact | None |
| Vector | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N |
References
Other references
- http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
- http://seclists.org/fulldisclosure/2019/Apr/38
- https://github.com/RUB-NDS/Johnny-You-Are-Fired
- https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf
- https://github.com/yarnpkg/website/commits/master
- https://www.openwall.com/lists/oss-security/2019/04/30/4
- https://neopg.io/blog/yarn-signature-bypass/
- https://www.cve.org/CVERecord?id=CVE-2018-12556