Rust Security. Auditing and Fuzzing

2 DAY U_SHORT 16 CPE HOUR TRAINING: JANUARY 2021 * JAN 26-29

Patrick Ventuzelo

Abstract

Rust is a strongly typed and safe systems programming language developed by Mozilla. Recently, it has become the language of choice to build memory-safe programs while maintaining high performance at scale. Mostly, Rust is used for files format and protocols parsers but also on critical projects like in the new high-performance browser engine, Servo.

However, coding using memory-safe language doesn’t mean the code will be free of bugs. Different kinds of vulnerabilities like integer overflows, OOM, DoS, UaF, OOB, etc. can still be found and sometimes exploited to achieve remote code execution (RCE).

This course will give you all the prerequisites to understand which kind of vulnerability can be found inside Rust code. You will learn how to find low hanging fruits bugs manually and automatically using Rust auditing tools. Finally, you will discover how to build custom Rust fuzzers, triage/debug crashes and improve your code coverage using different techniques.

This training offers participants multiple hands-on exercises allowing them to internalize concepts and techniques taught in class.

Key Learning Objectives

  • Introduction to Rust and its Ecosystem
  • Security concepts, Ownership, Borrowing and Lifetime
  • Rust most common vulnerabilities
    • Error handling & Unwrapping
    • Panicking macros, Arithmetic errors
    • Index out of bound, Stack overflow, resource exhaustion (OOM)
  • Unsafe codes
    • Tooling and Sanitizers (ASAN, MSAN, etc.)
    • Out of bound access (OOB), Use-after-free (UAF)
    • Double free, Memory leak, Data Races and Race Conditions
  • Advanced Rust security vulnerability
    • Logic bugs, FFI, Cryptographic issues
    • Uninitialized & Zeroing memory
  • Attack surface discovery & Rust security Auditing tools
  • Rust Fuzz testing workflow and Corpus selection
  • Coverage-guided Rust Fuzzing
    • cargo-fuzz, afl-rs, honggfuzz-rs
  • Code coverage, Corpus minimization
  • Crashes Triaging and Debugging
  • Structure-aware & Grammar-based Fuzzing
  • Other Advanced Fuzz Testing techniques
  • Differential Rust Fuzzing
  • Writing Custom Rust Fuzzers

Who Should Attend

Participants should have some basis with the Rust language and Linux. This course is suitable for people that are new to Rust. All the theory and concepts about Rust security vulnerability research and Rust fuzz testing will be explained during the course.

Agenda

Session 1: Basis of Rust Security Audit

The first session focuses on code audit and Rust security vulnerability research. Students will first learn which security mechanisms are enforced by default in Rust, which vulnerabilities are the most common and how to detect them. Students will have the opportunity to analyze unsafe code and apply much of the theory in practice over small real-life hands-on assignments to highlight aspects of auditing Rust code.

Topics

  • Introduction to Rust
  • Security concepts & Ownership
  • Panicking macros
  • Error handling & Unwrapping
  • Unsafe codes
  • Attack surface discovery
  • Rust vulnerabilities & impacts
  • Uninitialized & Zeroing memory
  • Rust Security Auditing tools

Assignments

  • Assignment 1: Rust introduction and security concepts
    • A short introduction to Rust language and its ecosystem.
    • Compile and execute Rust code examples.
    • Discover how Rust security mechanism works.
  • Assignment 2: Detect most common Rust vulnerabilities
    • Identify multiple vulnerabilities and their impacts.
    • Reproduce bugs and learn how to detect them in the future.
    • Evaluate security of real-life crate packages using code review.
  • Assignment 3: Auditing unsafe code
    • Understand why unsafe code exist and when it can be dangerous.
    • Detect unsafe memory issues using sanitizing tools.
    • Analyze real-world usage of unsafe code.
  • Assignment 4: Real-World: Audit popular Rust packages
    • Choose targets to audit from popular libraries.
    • Identify interesting code patterns.
    • Share hypothesis and findings.

Session 2: Rust Vulnerability Research and Fuzzing

The second session is more focused on automated Rust vulnerability detection using different fuzzing techniques. Students will first learn how to create Rust fuzz testing harnesses for a given target quickly using coverage-guided fuzzing. They will evaluate the Rust fuzz testing results and analyze crashes using debugging. Students will finally discover other advanced techniques to find in-depth bugs on popular Rust libraries

Topics

  • Setup fuzzers easily (cargo-fuzz, afl-rs, honggfuzz-rs)
  • Crashes Triaging
  • Structure-aware Fuzzing
  • Debugging / Bugs analysis
  • Code coverage
  • Grammar-based Fuzzing
  • Corpus minimization
  • Sanitizers (ASAN, MSAN, etc)
  • Symbolic execution
  • Vulnerability exploitation

Assignments

  • Assignment 5: Fuzzing Rust library in less than 5 minutes
    • Learn the different steps in the fuzzing workflow.
    • Discover which Rust coverage-guided fuzzers are the best.
    • Write Rust fuzz testing harnesses for real-world public libraries.
  • Assignment 6: Improve and analyze your fuzzing session
    • Generate code coverage to evaluate fuzzing results.
    • Minimize both corpora and crashes to optimized Rust fuzzing speed.
    • Triage and analyze bugs found during fuzzing.
  • Assignment 7: Applied advanced Rust fuzzing techniques
    • Learn how to fuzz Rust structure using structure-aware based fuzzing.
    • Improve fuzzers input generation using grammar-based fuzzing.
    • implement differential fuzzing to find logic bugs.
  • Assignment 8: Real-World: Fuzzing popular Rust packages
    • Choose targets to fuzz from previously audited libraries.
    • Create different Rust fuzzing harnesses for popular file and text format parser.
    • Analyze and triage their crashes to find 0-days.

System Requirements

  • A working laptop capable of running virtual machines
  • 8GB RAM required, at a minimum
  • 40 GB free Hard disk space
  • VirtualBox / VMware