gnark is a fast zk-SNARK library that offers a high-level API to design circuits. Versions prior to 0.11.0 have a soundness issue - in case of multiple commitments used inside the circuit the prover is able to choose all but the last commitment. As gnark uses the commitments for optimized non-native multiplication, lookup checks etc. as random challenges, then it could impact the soundness of the whole circuit. However, using multiple commitments has been discouraged due to the additional cost to the verifier and it has not been supported in the recursive in-circuit Groth16 verifier and Solidity verifier. gnark's maintainers expect the impact of the issue be very small - only for the users who have implemented the native Groth16 verifier or are using it with multiple commitments. We do not have information of such users. The issue has been patched in version 0.11.0. As a workaround, users should follow gnark maintainers' recommendation to use only a single commitment and then derive in-circuit commitments as needed using the `std/multicommit` package.
History

Fri, 20 Sep 2024 00:30:00 +0000

Type Values Removed Values Added
First Time appeared Consensys gnark-crypto
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:consensys:gnark-crypto:*:*:*:*:*:*:*:*
Vendors & Products Consensys gnark-crypto

Fri, 06 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Consensys
Consensys gnark
CPEs cpe:2.3:a:consensys:gnark:*:*:*:*:*:*:*:*
Vendors & Products Consensys
Consensys gnark
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 06 Sep 2024 13:00:00 +0000

Type Values Removed Values Added
Description gnark is a fast zk-SNARK library that offers a high-level API to design circuits. Versions prior to 0.11.0 have a soundness issue - in case of multiple commitments used inside the circuit the prover is able to choose all but the last commitment. As gnark uses the commitments for optimized non-native multiplication, lookup checks etc. as random challenges, then it could impact the soundness of the whole circuit. However, using multiple commitments has been discouraged due to the additional cost to the verifier and it has not been supported in the recursive in-circuit Groth16 verifier and Solidity verifier. gnark's maintainers expect the impact of the issue be very small - only for the users who have implemented the native Groth16 verifier or are using it with multiple commitments. We do not have information of such users. The issue has been patched in version 0.11.0. As a workaround, users should follow gnark maintainers' recommendation to use only a single commitment and then derive in-circuit commitments as needed using the `std/multicommit` package.
Title gnark's Groth16 commitment extension unsound for more than one commitment
Weaknesses CWE-200
References
Metrics cvssV3_1

{'score': 6.2, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-09-06T12:56:15.080Z

Updated: 2024-09-06T13:59:16.727Z

Reserved: 2024-08-21T17:53:51.330Z

Link: CVE-2024-45039

cve-icon Vulnrichment

Updated: 2024-09-06T13:59:10.880Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-06T13:15:04.400

Modified: 2024-09-20T00:12:48.847

Link: CVE-2024-45039

cve-icon Redhat

No data.