Secured #6 – Writing Sturdy C – Greatest Practices for Discovering and Stopping Vulnerabilities

0
32


For EIP-4844, Ethereum purchasers want the power to compute and confirm KZG commitments. Somewhat than every consumer rolling their very own crypto, researchers and builders got here collectively to put in writing c-kzg-4844, a comparatively small C library with bindings for higher-level languages. The concept was to create a strong and environment friendly cryptographic library that every one purchasers might use. The Protocol Safety Analysis crew on the Ethereum Basis had the chance to overview and enhance this library. This weblog put up will focus on some issues we do to make C tasks safer.


Fuzz

Fuzzing is a dynamic code testing method that entails offering random inputs to find bugs in a program. LibFuzzer and afl++ are two common fuzzing frameworks for C tasks. They’re each in-process, coverage-guided, evolutionary fuzzing engines. For c-kzg-4844, we used LibFuzzer since we had been already well-integrated with LLVM mission’s different choices.

This is the fuzzer for verify_kzg_proof, one among c-kzg-4844’s capabilities:

#embrace "../base_fuzz.h"

static const size_t COMMITMENT_OFFSET = 0;
static const size_t Z_OFFSET = COMMITMENT_OFFSET + BYTES_PER_COMMITMENT;
static const size_t Y_OFFSET = Z_OFFSET + BYTES_PER_FIELD_ELEMENT;
static const size_t PROOF_OFFSET = Y_OFFSET + BYTES_PER_FIELD_ELEMENT;
static const size_t INPUT_SIZE = PROOF_OFFSET + BYTES_PER_PROOF;

int LLVMFuzzerTestOneInput(const uint8_t* information, size_t measurement) {
    initialize();
    if (measurement == INPUT_SIZE) {
        bool okay;
        verify_kzg_proof(
            &okay,
            (const Bytes48 *)(information + COMMITMENT_OFFSET),
            (const Bytes32 *)(information + Z_OFFSET),
            (const Bytes32 *)(information + Y_OFFSET),
            (const Bytes48 *)(information + PROOF_OFFSET),
            &s
        );
    }
    return 0;
}

When executed, that is what the output seems to be like. If there have been an issue, it will write the enter to disk and cease executing. Ideally, you need to have the ability to reproduce the issue.

There’s additionally differential fuzzing, which is a method which fuzzes two or extra implementations of the identical interface and compares the outputs. For a given enter, if the output is completely different, and also you anticipated them to be the identical, you understand one thing is improper. This method could be very common in Ethereum as a result of we wish to have a number of implementations of the identical factor. This diversification supplies an additional degree of security, figuring out that if one implementation had been flawed the others might not have the identical concern.

For KZG libraries, we developed kzg-fuzz which differentially fuzzes c-kzg-4844 (by means of its Golang bindings) and go-kzg-4844. Thus far, there have not been any variations.

Protection

Subsequent, we used llvm-profdata and llvm-cov to generate a protection report from operating the checks. It is a nice method to confirm code is executed (“lined”) and examined. See the protection goal in c-kzg-4844’s Makefile for an instance of learn how to generate this report.

When this goal is run (i.e., make protection) it produces a desk that serves as a high-level overview of how a lot of every operate is executed. The exported capabilities are on the prime and the non-exported (static) capabilities are on the underside.

There may be numerous inexperienced within the desk above, however there may be some yellow and purple too. To find out what’s and is not being executed, consult with the HTML file (protection.html) that was generated. This webpage exhibits the whole supply file and highlights non-executed code in purple. On this mission’s case, a lot of the non-executed code offers with hard-to-test error instances resembling reminiscence allocation failures. For instance, this is some non-executed code:

At the start of this operate, it checks that the trusted setup is large enough to carry out a pairing examine. There is not a take a look at case which supplies an invalid trusted setup, so this does not get executed. Additionally, as a result of we solely take a look at with the proper trusted setup, the results of is_monomial_form is all the time the identical and does not return the error worth.

Profile

We do not suggest this for all tasks, however since c-kzg-4844 is a efficiency important library we predict it is essential to profile its exported capabilities and measure how lengthy they take to execute. This will help determine inefficiencies which might probably DoS nodes. For this, we used gperftools (Google Efficiency Instruments) as a substitute of llvm-xray as a result of we discovered it to be extra feature-rich and simpler to make use of.

The next is an easy instance which profiles my_function. Profiling works by checking which instruction is being executed occasionally. If a operate is quick sufficient, it is probably not seen by the profiler. To cut back the prospect of this, it’s possible you’ll must name your operate a number of instances. On this instance, we name my_function 1000 instances.

#embrace <gperftools/profiler.h>

int task_a(int n) {
    if (n <= 1) return 1;
    return task_a(n - 1) * n;
}

int task_b(int n) {
    if (n <= 1) return 1;
    return task_b(n - 2) + n;
}

void my_function(void) {
    for (int i = 0; i < 500; i++) {
        if (i % 2 == 0) {
            task_a(i);
        } else {
            task_b(i);
        }
    }
}

int primary(void) {
    ProfilerStart("instance.prof");
    for (int i = 0; i < 1000; i++) {
        my_function();
    }
    ProfilerStop();
    return 0;
}

Use ProfilerStart(“<filename>”) and ProfilerStop() to mark which elements of your program to profile. When re-compiled and executed, it’s going to write a file to disk with profiling information. You’ll be able to then use pprof to visualise this information.

Right here is the graph generated from the command above:

This is a much bigger instance from one among c-kzg-4844’s capabilities. The next picture is the profiling graph for compute_blob_kzg_proof. As you may see, 80% of this operate’s time is spent performing Montgomery multiplications. That is anticipated.

Reverse

Subsequent, view your binary in a software program reverse engineering (SRE) device resembling Ghidra or IDA. These instruments will help you perceive how high-level constructs are translated into low-level machine code. We expect it helps to overview your code this manner; like how studying a paper in a unique font will power your mind to interpret sentences in a different way. It is also helpful to see what kind of optimizations your compiler makes. It is uncommon, however generally the compiler will optimize out one thing which it deemed pointless. Hold a watch out for this, one thing like this truly occurred in c-kzg-4844, a number of the checks had been being optimized out.

Whenever you view a decompiled operate, it won’t have variable names, complicated sorts, or feedback. When compiled, this info is not included within the binary. Will probably be as much as you to reverse engineer this. You will typically see capabilities are inlined right into a single operate, a number of variables declared in code are optimized right into a single buffer, and the order of checks are completely different. These are simply compiler optimizations and are typically superb. It could assist to construct your binary with DWARF debugging info; most SREs can analyze this part to offer higher outcomes.

For instance, that is what blob_to_kzg_commitment initially seems to be like in Ghidra:

With slightly work, you may rename variables and add feedback to make it simpler to learn. This is what it might appear to be after a couple of minutes:

Static Evaluation

Clang comes built-in with the Clang Static Analyzer, which is a superb static evaluation device that may determine many issues that the compiler will miss. Because the title “static” suggests, it examines code with out executing it. That is slower than the compiler, however rather a lot sooner than “dynamic” evaluation instruments which execute code.

This is a easy instance which forgets to free arr (and has one other drawback however we’ll speak extra about that later). The compiler won’t determine this, even with all warnings enabled as a result of technically that is utterly legitimate code.

#embrace <stdlib.h>

int primary(void) {
    int* arr = malloc(5 * sizeof(int));
    arr[5] = 42;
    return 0;
}

The unix.Malloc checker will determine that arr wasn’t freed. The road within the warning message is a bit deceptive, however it is smart if you concentrate on it; the analyzer reached the return assertion and seen that the reminiscence hadn’t been freed.

Not the entire findings are that easy although. This is a discovering that Clang Static Analyzer present in c-kzg-4844 when initially launched to the mission:

Given an surprising enter, it was doable to shift this worth by 32 bits which is undefined habits. The answer was to limit the enter with CHECK(log2_pow2(n) != 0) in order that this was inconceivable. Good job, Clang Static Analyzer!

Sanitize

Santizers are dynamic evaluation instruments which instrument (add directions) to applications which might level out points throughout execution. These are significantly helpful at discovering widespread errors related to reminiscence dealing with. Clang comes built-in with a number of sanitizers; listed below are the 4 we discover most helpful and straightforward to make use of.

Tackle

AddressSanitizer (ASan) is a quick reminiscence error detector which might determine out-of-bounds accesses, use-after-free, use-after-return, use-after-scope, double-free, and reminiscence leaks.

Right here is identical instance from earlier. It forgets to free arr and it’ll set the sixth ingredient in a 5 ingredient array. It is a easy instance of a heap-buffer-overflow:

#embrace <stdlib.h>

int primary(void) {
    int* arr = malloc(5 * sizeof(int));
    arr[5] = 42;
    return 0;
}

When compiled with -fsanitize=handle and executed, it’s going to output the next error message. This factors you in a great route (a 4-byte write in primary). This binary might be seen in a disassembler to determine precisely which instruction (at primary+0x84) is inflicting the issue.

Equally, this is an instance the place it finds a heap-use-after-free:

#embrace <stdlib.h>

int primary(void) {
    int *arr = malloc(5 * sizeof(int));
    free(arr);
    return arr[2];
}

It tells you that there is a 4-byte learn of freed reminiscence at primary+0x8c.

Reminiscence

MemorySanitizer (MSan) is a detector of uninitialized reads. This is a easy instance which reads (and returns) an uninitialized worth:

int primary(void) {
    int information[2];
    return information[0];
}

When compiled with -fsanitize=reminiscence and executed, it’s going to output the next error message:

Undefined Conduct

UndefinedBehaviorSanitizer (UBSan) detects undefined habits, which refers back to the state of affairs the place a program’s habits is unpredictable and never specified by the langauge customary. Some widespread examples of this are accessing out-of-bounds reminiscence, dereferencing an invalid pointer, studying uninitialized variables, and overflow of a signed integer. For instance, right here we increment INT_MAX which is undefined habits.

#embrace <limits.h>

int primary(void) {
    int a = INT_MAX;
    return a + 1;
}

When compiled with -fsanitize=undefined and executed, it’s going to output the next error message which tells us precisely the place the issue is and what the circumstances are:

Thread

ThreadSanitizer (TSan) detects information races, which might happen in multi-threaded applications when two or extra threads entry a shared reminiscence location on the similar time. This case introduces unpredictability and may result in undefined habits. This is an instance wherein two threads increment a world counter variable. There are no locks or semaphores, so it is totally doable that these two threads will increment the variable on the similar time.

#embrace <pthread.h>

int counter = 0;

void *increment(void *arg) {
    (void)arg;
    for (int i = 0; i < 1000000; i++)
        counter++;
    return NULL;
}

int primary(void) {
    pthread_t thread1, thread2;
    pthread_create(&thread1, NULL, increment, NULL);
    pthread_create(&thread2, NULL, increment, NULL);
    pthread_join(thread1, NULL);
    pthread_join(thread2, NULL);
    return 0;
}

When compiled with -fsanitize=thread and executed, it’s going to output the next error message:

This error message tells us that there is a information race. In two threads, the increment operate is writing to the identical 4 bytes on the similar time. It even tells us that the reminiscence is counter.

Valgrind

Valgrind is a strong instrumentation framework for constructing dynamic evaluation instruments, however its greatest identified for figuring out reminiscence errors and leaks with its built-in Memcheck device.

The next picture exhibits the output from operating c-kzg-4844’s checks with Valgrind. Within the purple field is a sound discovering for a “conditional soar or transfer [that] relies on uninitialized worth(s).”

This recognized an edge case in expand_root_of_unity. If the improper root of unity or width had been supplied, it was doable that the loop will break earlier than out[width] was initialized. On this state of affairs, the ultimate examine would rely on an uninitialized worth.

static C_KZG_RET expand_root_of_unity(
    fr_t *out, const fr_t *root, uint64_t width
) {
    out[0] = FR_ONE;
    out[1] = *root;

    for (uint64_t i = 2; !fr_is_one(&out[i - 1]); i++) {
        CHECK(i <= width);
        blst_fr_mul(&out[i], &out[i - 1], root);
    }
    CHECK(fr_is_one(&out[width]));

    return C_KZG_OK;
}

Safety Overview

After growth stabilizes, it has been totally examined, and your crew has manually reviewed the codebase themselves a number of instances, it is time to get a safety overview by a good safety group. This may not be a stamp of approval, however it exhibits that your mission is at the very least considerably safe. Bear in mind there isn’t any such factor as excellent safety. There’ll all the time be the danger of vulnerabilities.

For c-kzg-4844 and go-kzg-4844, the Ethereum Basis contracted Sigma Prime to conduct a safety overview. They produced this report with 8 findings. It incorporates one important vulnerability in go-kzg-4844 that was a extremely good discover. The BLS12-381 library that go-kzg-4844 makes use of, gnark-crypto, had a bug which allowed invalid G1 and G2 factors to be sucessfully decoded. Had this not been fastened, this might have resulted in a consensus bug (a disagreement between implementations) in Ethereum.

Bug Bounty

If a vulnerability in your mission might be exploited for positive aspects, like it’s for Ethereum, take into account establishing a bug bounty program. This enables safety researchers, or anybody actually, to submit vulnerability studies in change for cash. Typically, that is particularly for findings which might show that an exploit is feasible. If the bug bounty payouts are cheap, bug finders will notify you of the bug moderately than exploiting it or promoting it to a different social gathering. We suggest beginning your bug bounty program after the findings from the primary safety overview are resolved; ideally, the safety overview would price lower than the bug bounty payouts.

Conclusion

The event of strong C tasks, particularly within the important area of blockchain and cryptocurrencies, requires a multi-faceted strategy. Given the inherent vulnerabilities related to the C language, a mix of greatest practices and instruments is important for producing resilient software program. We hope our experiences and findings from our work with c-kzg-4844 present worthwhile insights and greatest practices for others embarking on related tasks.

LEAVE A REPLY

Please enter your comment!
Please enter your name here