gnark is a fast zk-SNARK library that offers a high-level API to design circuits. Prior to version 0.11.0, commitments to private witnesses in Groth16 as implemented break the zero-knowledge property. The vulnerability affects only Groth16 proofs with commitments. Notably, PLONK proofs are not affected. The vulnerability affects the zero-knowledge property of the proofs - in case the witness (secret or internal) values are small, then the attacker may be able to enumerate all possible choices to deduce the actual value. If the possible choices for the variables to be committed is large or there are many values committed, then it would be computationally infeasible to enumerate all valid choices. It doesn't affect the completeness/soundness of the proofs. The vulnerability has been fixed in version 0.11.0. The patch to fix the issue is to add additional randomized value to the list of committed value at proving time to mask the rest of the values which were committed. As a workaround, the user can manually commit to a randomized value.
History

Fri, 20 Sep 2024 00:30:00 +0000

Type Values Removed Values Added
First Time appeared Consensys gnark-crypto
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:consensys:gnark-crypto:*:*:*:*:*:*:*:*
Vendors & Products Consensys gnark-crypto

Fri, 06 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Consensys
Consensys gnark
CPEs cpe:2.3:a:consensys:gnark:*:*:*:*:*:*:*:*
Vendors & Products Consensys
Consensys gnark
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 06 Sep 2024 13:00:00 +0000

Type Values Removed Values Added
Description gnark is a fast zk-SNARK library that offers a high-level API to design circuits. Prior to version 0.11.0, commitments to private witnesses in Groth16 as implemented break the zero-knowledge property. The vulnerability affects only Groth16 proofs with commitments. Notably, PLONK proofs are not affected. The vulnerability affects the zero-knowledge property of the proofs - in case the witness (secret or internal) values are small, then the attacker may be able to enumerate all possible choices to deduce the actual value. If the possible choices for the variables to be committed is large or there are many values committed, then it would be computationally infeasible to enumerate all valid choices. It doesn't affect the completeness/soundness of the proofs. The vulnerability has been fixed in version 0.11.0. The patch to fix the issue is to add additional randomized value to the list of committed value at proving time to mask the rest of the values which were committed. As a workaround, the user can manually commit to a randomized value.
Title gnark's commitments to private witnesses in Groth16 as implemented break zero-knowledge property
Weaknesses CWE-200
References
Metrics cvssV3_1

{'score': 5.9, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-09-06T12:53:30.622Z

Updated: 2024-09-06T13:57:49.796Z

Reserved: 2024-08-21T17:53:51.330Z

Link: CVE-2024-45040

cve-icon Vulnrichment

Updated: 2024-09-06T13:57:43.394Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-06T13:15:04.893

Modified: 2024-09-20T00:13:23.323

Link: CVE-2024-45040

cve-icon Redhat

No data.