Skip to content

gnark unsoundness in variable comparison / non-unique binary decomposition

Moderate severity GitHub Reviewed Published Oct 3, 2023 in Consensys/gnark • Updated Nov 11, 2023

Package

gomod github.com/consensys/gnark (Go)

Affected versions

< 0.9.0

Patched versions

0.9.0

Description

Impact

For some in-circuit values, it is possible to construct two valid decomposition to bits. In addition to the canonical decomposition of a, for small values there exists a second decomposition for a+r (where r is the modulus the values are being reduced by). The second decomposition was possible due to overflowing the field where the values are defined.

Internally, the comparison methods frontend.API.Cmp and frontend.API.IsLess used binary decomposition and checked the bitwise differences. This allows a malicious prover to construct a valid proof for a statement a < b even if a > b.

The issue impacts all users using API.Cmp or API.IsLess methods. Additionally, it impacts the users using bits.ToBinary or API.ToBinary methods if full-width decomposition is requested (the default behaviour if no options are given).

The issues does not impact comparison methods in field emulation (package std/math/emulated) and dedicated comparison package (std/math/cmp).

Patches

Fix has been implemented in pull request #835 and merged in commit 59a4087261a6c73f13e80d695c17b398c3d0934f to master branch. The release v0.9.0 and onwards include the fix.

The fix added additional comparison of the decomposed bit-vector to the modulus of the in-circuit values.

Workarounds

Upgrading to version v0.9.0 should fix the issue without needing to change the calls to value comparison methods.

Alternatively, users can use the std/math/cmp gadget, which additionally allows to bound the number of bits being compared, making the comparisons more efficient if the bound on the absolute difference of the values is known.

References

Acknowledgement

The vulnerability was reported by Marcin Kostrzewa @ Reilabs.

References

@gbotrel gbotrel published to Consensys/gnark Oct 3, 2023
Published to the GitHub Advisory Database Oct 4, 2023
Reviewed Oct 4, 2023
Published by the National Vulnerability Database Oct 9, 2023
Last updated Nov 11, 2023

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

CVE ID

CVE-2023-44378

GHSA ID

GHSA-498w-5j49-vqjg

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.