Lucene search

K
cveGitHub_MCVE-2024-43366
HistoryAug 15, 2024 - 9:15 p.m.

CVE-2024-43366

2024-08-1521:15:17
CWE-835
GitHub_M
web.nvd.nist.gov
28
zkvyper
vyper compiler
vulnerability
versions 1.3.12 to 1.5.2
lll ir
turing-incompletness
loop
late exit condition
loss of funds
unwanted behavior
contracts
fixed
upgrading

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

9.5%

zkvyper is a Vyper compiler. Starting in version 1.3.12 and prior to version 1.5.3, since LLL IR has no Turing-incompletness restrictions, it is compiled to a loop with a much more late exit condition. It leads to a loss of funds or other unwanted behavior if the loop body contains it. However, more real-life use cases like iterating over an array are not affected. No contracts were affected by this issue, which was fixed in version 1.5.3. Upgrading and redeploying affected contracts is the only way to avoid the vulnerability.

Affected configurations

Vulners
Vulnrichment
Node
matter-labszksolcRange1.3.121.5.3
VendorProductVersionCPE
matter-labszksolc*cpe:2.3:a:matter-labs:zksolc:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "matter-labs",
    "product": "era-compiler-vyper",
    "versions": [
      {
        "version": ">= 1.3.12, < 1.5.3",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

9.5%

Related for CVE-2024-43366