Lucene search

K
ConsensysGnark

4 matches found

CVE
CVE
added 2023/10/09 2:15 p.m.112 views

CVE-2023-44378

gnark is a zk-SNARK library that offers a high-level API to design circuits. Prior to version 0.9.0, for some in-circuit values, it is possible to construct two valid decomposition to bits. In addition to the canonical decomposition of a, for small values there exists a second decomposition for a+r...

7.1CVSS6AI score0.00035EPSS
CVE
CVE
added 2024/09/06 1:15 p.m.82 views

CVE-2024-45040

gnark is a fast zk-SNARK library that offers a high-level API to design circuits. Prior to version 0.11.0, commitments to private witnesses in Groth16 as implemented break the zero-knowledge property. The vulnerability affects only Groth16 proofs with commitments. Notably, PLONK proofs are not affe...

5.9CVSS5.5AI score0.00136EPSS
CVE
CVE
added 2024/10/31 4:15 p.m.80 views

CVE-2024-50354

gnark is a fast zk-SNARK library that offers a high-level API to design circuits. In gnark 0.11.0 and earlier, deserialization of Groth16 verification keys allocate excessive memory, consuming a lot of resources and triggering a crash with the error fatal error: runtime: out of memory.

5.5CVSS5.4AI score0.00012EPSS
CVE
CVE
added 2024/09/06 1:15 p.m.78 views

CVE-2024-45039

gnark is a fast zk-SNARK library that offers a high-level API to design circuits. Versions prior to 0.11.0 have a soundness issue - in case of multiple commitments used inside the circuit the prover is able to choose all but the last commitment. As gnark uses the commitments for optimized non-nativ...

6.2CVSS6.2AI score0.00047EPSS