Friday, July 5, 2024

Secured #6 – Writing Strong C – Finest Practices for Discovering and Stopping Vulnerabilities

For EIP-4844, Ethereum purchasers want the power to compute and confirm KZG commitments. Fairly than every consumer rolling their very own crypto, researchers and builders got here collectively to jot down c-kzg-4844, a comparatively small C library with bindings for higher-level languages. The thought was to create a strong and environment friendly cryptographic library that every one purchasers might use. The Protocol Safety Analysis group on the Ethereum Basis had the chance to overview and enhance this library. This weblog put up will focus on some issues we do to make C initiatives safer.


Fuzz

Fuzzing is a dynamic code testing approach that entails offering random inputs to find bugs in a program. LibFuzzer and afl++ are two fashionable fuzzing frameworks for C initiatives. They’re each in-process, coverage-guided, evolutionary fuzzing engines. For c-kzg-4844, we used LibFuzzer since we have been already well-integrated with LLVM mission’s different choices.

Here is the fuzzer for verify_kzg_proof, certainly one of c-kzg-4844’s features:

#embody "../base_fuzz.h"

static const size_t COMMITMENT_OFFSET = 0;
static const size_t Z_OFFSET = COMMITMENT_OFFSET + BYTES_PER_COMMITMENT;
static const size_t Y_OFFSET = Z_OFFSET + BYTES_PER_FIELD_ELEMENT;
static const size_t PROOF_OFFSET = Y_OFFSET + BYTES_PER_FIELD_ELEMENT;
static const size_t INPUT_SIZE = PROOF_OFFSET + BYTES_PER_PROOF;

int LLVMFuzzerTestOneInput(const uint8_t* knowledge, size_t measurement) {
    initialize();
    if (measurement == INPUT_SIZE) {
        bool okay;
        verify_kzg_proof(
            &okay,
            (const Bytes48 *)(knowledge + COMMITMENT_OFFSET),
            (const Bytes32 *)(knowledge + Z_OFFSET),
            (const Bytes32 *)(knowledge + Y_OFFSET),
            (const Bytes48 *)(knowledge + PROOF_OFFSET),
            &s
        );
    }
    return 0;
}

When executed, that is what the output seems like. If there have been an issue, it will write the enter to disk and cease executing. Ideally, you need to be capable to reproduce the issue.

There’s additionally differential fuzzing, which is a method which fuzzes two or extra implementations of the identical interface and compares the outputs. For a given enter, if the output is completely different, and also you anticipated them to be the identical, you realize one thing is unsuitable. This system could be very fashionable in Ethereum as a result of we wish to have a number of implementations of the identical factor. This diversification gives an additional stage of security, figuring out that if one implementation have been flawed the others could not have the identical subject.

For KZG libraries, we developed kzg-fuzz which differentially fuzzes c-kzg-4844 (via its Golang bindings) and go-kzg-4844. To date, there have not been any variations.

Protection

Subsequent, we used llvm-profdata and llvm-cov to generate a protection report from operating the checks. This can be a nice approach to confirm code is executed (“lined”) and examined. See the protection goal in c-kzg-4844’s Makefile for an instance of learn how to generate this report.

When this goal is run (i.e., make protection) it produces a desk that serves as a high-level overview of how a lot of every perform is executed. The exported features are on the high and the non-exported (static) features are on the underside.

There may be loads of inexperienced within the desk above, however there’s some yellow and purple too. To find out what’s and is not being executed, consult with the HTML file (protection.html) that was generated. This webpage exhibits all the supply file and highlights non-executed code in purple. On this mission’s case, a lot of the non-executed code offers with hard-to-test error instances resembling reminiscence allocation failures. For instance, this is some non-executed code:

At first of this perform, it checks that the trusted setup is large enough to carry out a pairing examine. There is not a take a look at case which gives an invalid trusted setup, so this does not get executed. Additionally, as a result of we solely take a look at with the right trusted setup, the results of is_monomial_form is all the time the identical and would not return the error worth.

Profile

We do not suggest this for all initiatives, however since c-kzg-4844 is a efficiency essential library we expect it is essential to profile its exported features and measure how lengthy they take to execute. This may help establish inefficiencies which might doubtlessly DoS nodes. For this, we used gperftools (Google Efficiency Instruments) as an alternative of llvm-xray as a result of we discovered it to be extra feature-rich and simpler to make use of.

The next is a straightforward instance which profiles my_function. Profiling works by checking which instruction is being executed once in a while. If a perform is quick sufficient, it will not be seen by the profiler. To cut back the possibility of this, you could must name your perform a number of instances. On this instance, we name my_function 1000 instances.

#embody <gperftools/profiler.h>

int task_a(int n) {
    if (n <= 1) return 1;
    return task_a(n - 1) * n;
}

int task_b(int n) {
    if (n <= 1) return 1;
    return task_b(n - 2) + n;
}

void my_function(void) {
    for (int i = 0; i < 500; i++) {
        if (i % 2 == 0) {
            task_a(i);
        } else {
            task_b(i);
        }
    }
}

int principal(void) {
    ProfilerStart("instance.prof");
    for (int i = 0; i < 1000; i++) {
        my_function();
    }
    ProfilerStop();
    return 0;
}

Use ProfilerStart(“<filename>”) and ProfilerStop() to mark which components of your program to profile. When re-compiled and executed, it’ll write a file to disk with profiling knowledge. You possibly can then use pprof to visualise this knowledge.

Right here is the graph generated from the command above:

Here is a much bigger instance from certainly one of c-kzg-4844’s features. The next picture is the profiling graph for compute_blob_kzg_proof. As you possibly can see, 80% of this perform’s time is spent performing Montgomery multiplications. That is anticipated.

Reverse

Subsequent, view your binary in a software program reverse engineering (SRE) instrument resembling Ghidra or IDA. These instruments may help you perceive how high-level constructs are translated into low-level machine code. We expect it helps to overview your code this fashion; like how studying a paper in a unique font will pressure your mind to interpret sentences otherwise. It is also helpful to see what kind of optimizations your compiler makes. It is uncommon, however typically the compiler will optimize out one thing which it deemed pointless. Hold a watch out for this, one thing like this really occurred in c-kzg-4844, a number of the checks have been being optimized out.

If you view a decompiled perform, it is not going to have variable names, advanced sorts, or feedback. When compiled, this info is not included within the binary. It is going to be as much as you to reverse engineer this. You may usually see features are inlined right into a single perform, a number of variables declared in code are optimized right into a single buffer, and the order of checks are completely different. These are simply compiler optimizations and are typically high quality. It could assist to construct your binary with DWARF debugging info; most SREs can analyze this part to offer higher outcomes.

For instance, that is what blob_to_kzg_commitment initially seems like in Ghidra:

With a little bit work, you possibly can rename variables and add feedback to make it simpler to learn. Here is what it might appear like after a couple of minutes:

Static Evaluation

Clang comes built-in with the Clang Static Analyzer, which is a wonderful static evaluation instrument that may establish many issues that the compiler will miss. Because the title “static” suggests, it examines code with out executing it. That is slower than the compiler, however lots sooner than “dynamic” evaluation instruments which execute code.

Here is a easy instance which forgets to free arr (and has one other drawback however we are going to discuss extra about that later). The compiler is not going to establish this, even with all warnings enabled as a result of technically that is fully legitimate code.

#embody <stdlib.h>

int principal(void) {
    int* arr = malloc(5 * sizeof(int));
    arr[5] = 42;
    return 0;
}

The unix.Malloc checker will establish that arr wasn’t freed. The road within the warning message is a bit deceptive, nevertheless it is sensible if you concentrate on it; the analyzer reached the return assertion and seen that the reminiscence hadn’t been freed.

Not the entire findings are that straightforward although. Here is a discovering that Clang Static Analyzer present in c-kzg-4844 when initially launched to the mission:

Given an sudden enter, it was potential to shift this worth by 32 bits which is undefined habits. The answer was to limit the enter with CHECK(log2_pow2(n) != 0) in order that this was unimaginable. Good job, Clang Static Analyzer!

Sanitize

Santizers are dynamic evaluation instruments which instrument (add directions) to packages which might level out points throughout execution. These are significantly helpful at discovering widespread errors related to reminiscence dealing with. Clang comes built-in with a number of sanitizers; listed below are the 4 we discover most helpful and straightforward to make use of.

Deal with

AddressSanitizer (ASan) is a quick reminiscence error detector which might establish out-of-bounds accesses, use-after-free, use-after-return, use-after-scope, double-free, and reminiscence leaks.

Right here is similar instance from earlier. It forgets to free arr and it’ll set the sixth ingredient in a 5 ingredient array. This can be a easy instance of a heap-buffer-overflow:

#embody <stdlib.h>

int principal(void) {
    int* arr = malloc(5 * sizeof(int));
    arr[5] = 42;
    return 0;
}

When compiled with -fsanitize=handle and executed, it’ll output the next error message. This factors you in path (a 4-byte write in principal). This binary might be seen in a disassembler to determine precisely which instruction (at principal+0x84) is inflicting the issue.

Equally, this is an instance the place it finds a heap-use-after-free:

#embody <stdlib.h>

int principal(void) {
    int *arr = malloc(5 * sizeof(int));
    free(arr);
    return arr[2];
}

It tells you that there is a 4-byte learn of freed reminiscence at principal+0x8c.

Reminiscence

MemorySanitizer (MSan) is a detector of uninitialized reads. Here is a easy instance which reads (and returns) an uninitialized worth:

int principal(void) {
    int knowledge[2];
    return knowledge[0];
}

When compiled with -fsanitize=reminiscence and executed, it’ll output the next error message:

Undefined Habits

UndefinedBehaviorSanitizer (UBSan) detects undefined habits, which refers back to the state of affairs the place a program’s habits is unpredictable and never specified by the langauge commonplace. Some widespread examples of this are accessing out-of-bounds reminiscence, dereferencing an invalid pointer, studying uninitialized variables, and overflow of a signed integer. For instance, right here we increment INT_MAX which is undefined habits.

#embody <limits.h>

int principal(void) {
    int a = INT_MAX;
    return a + 1;
}

When compiled with -fsanitize=undefined and executed, it’ll output the next error message which tells us precisely the place the issue is and what the circumstances are:

Thread

ThreadSanitizer (TSan) detects knowledge races, which might happen in multi-threaded packages when two or extra threads entry a shared reminiscence location on the similar time. This case introduces unpredictability and may result in undefined habits. Here is an instance by which two threads increment a world counter variable. There are not any locks or semaphores, so it is completely potential that these two threads will increment the variable on the similar time.

#embody <pthread.h>

int counter = 0;

void *increment(void *arg) {
    (void)arg;
    for (int i = 0; i < 1000000; i++)
        counter++;
    return NULL;
}

int principal(void) {
    pthread_t thread1, thread2;
    pthread_create(&thread1, NULL, increment, NULL);
    pthread_create(&thread2, NULL, increment, NULL);
    pthread_join(thread1, NULL);
    pthread_join(thread2, NULL);
    return 0;
}

When compiled with -fsanitize=thread and executed, it’ll output the next error message:

This error message tells us that there is a knowledge race. In two threads, the increment perform is writing to the identical 4 bytes on the similar time. It even tells us that the reminiscence is counter.

Valgrind

Valgrind is a strong instrumentation framework for constructing dynamic evaluation instruments, however its finest recognized for figuring out reminiscence errors and leaks with its built-in Memcheck instrument.

The next picture exhibits the output from operating c-kzg-4844’s checks with Valgrind. Within the purple field is a legitimate discovering for a “conditional soar or transfer [that] is determined by uninitialized worth(s).”

This recognized an edge case in expand_root_of_unity. If the unsuitable root of unity or width have been offered, it was potential that the loop will break earlier than out[width] was initialized. On this state of affairs, the ultimate examine would rely upon an uninitialized worth.

static C_KZG_RET expand_root_of_unity(
    fr_t *out, const fr_t *root, uint64_t width
) {
    out[0] = FR_ONE;
    out[1] = *root;

    for (uint64_t i = 2; !fr_is_one(&out[i - 1]); i++) {
        CHECK(i <= width);
        blst_fr_mul(&out[i], &out[i - 1], root);
    }
    CHECK(fr_is_one(&out[width]));

    return C_KZG_OK;
}

Safety Evaluate

After growth stabilizes, it has been totally examined, and your group has manually reviewed the codebase themselves a number of instances, it is time to get a safety overview by a good safety group. This would possibly not be a stamp of approval, nevertheless it exhibits that your mission is not less than considerably safe. Bear in mind there is no such thing as a such factor as excellent safety. There’ll all the time be the chance of vulnerabilities.

For c-kzg-4844 and go-kzg-4844, the Ethereum Basis contracted Sigma Prime to conduct a safety overview. They produced this report with 8 findings. It comprises one essential vulnerability in go-kzg-4844 that was a very good discover. The BLS12-381 library that go-kzg-4844 makes use of, gnark-crypto, had a bug which allowed invalid G1 and G2 factors to be sucessfully decoded. Had this not been mounted, this might have resulted in a consensus bug (a disagreement between implementations) in Ethereum.

Bug Bounty

If a vulnerability in your mission might be exploited for positive factors, like it’s for Ethereum, take into account establishing a bug bounty program. This permits safety researchers, or anybody actually, to submit vulnerability studies in change for cash. Typically, that is particularly for findings which might show that an exploit is feasible. If the bug bounty payouts are affordable, bug finders will notify you of the bug fairly than exploiting it or promoting it to a different celebration. We suggest beginning your bug bounty program after the findings from the primary safety overview are resolved; ideally, the safety overview would value lower than the bug bounty payouts.

Conclusion

The event of strong C initiatives, particularly within the essential area of blockchain and cryptocurrencies, requires a multi-faceted method. Given the inherent vulnerabilities related to the C language, a mixture of finest practices and instruments is important for producing resilient software program. We hope our experiences and findings from our work with c-kzg-4844 present worthwhile insights and finest practices for others embarking on related initiatives.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles