CVE-2024-45039

Sept. 6, 2024, 4:46 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

gnark

  • before 0.11.0

Source

security-advisories@github.com

Tags

CVE-2024-45039 details

Published : Sept. 6, 2024, 1:15 p.m.
Last Modified : Sept. 6, 2024, 4:46 p.m.

Description

gnark is a fast zk-SNARK library that offers a high-level API to design circuits. Versions prior to 0.11.0 have a soundness issue - in case of multiple commitments used inside the circuit the prover is able to choose all but the last commitment. As gnark uses the commitments for optimized non-native multiplication, lookup checks etc. as random challenges, then it could impact the soundness of the whole circuit. However, using multiple commitments has been discouraged due to the additional cost to the verifier and it has not been supported in the recursive in-circuit Groth16 verifier and Solidity verifier. gnark's maintainers expect the impact of the issue be very small - only for the users who have implemented the native Groth16 verifier or are using it with multiple commitments. We do not have information of such users. The issue has been patched in version 0.11.0. As a workaround, users should follow gnark maintainers' recommendation to use only a single commitment and then derive in-circuit commitments as needed using the `std/multicommit` package.

CVSS Score

1 2 3 4 5 6.2 7 8 9 10

Weakness

Weakness Name Description
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

6.2

Exploitability Score

2.5

Impact Score

3.6

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.