Repository logo
 

CHERIvoke: Characterising pointer revocation using CHERI capabilities for temporal memory safety

Accepted version
Peer-reviewed

Type

Conference Object

Change log

Authors

Xia, H 
Woodruff, J 
Filardo, NW 
Roe, M 

Abstract

A lack of temporal safety in low-level languages has led to an epidemic of use-after-free exploits. These have surpassed in number and severity even the infamous buffer-overflow exploits violating spatial safety. Capability addressing can directly enforce spatial safety for the C language by enforcing bounds on pointers and by rendering pointers unforgeable. Nevertheless, an efficient solution for strong temporal memory safety remains elusive.

CHERI is an architectural extension to provide hardware capability addressing that is seeing significant commercial and open- source interest. We show that CHERI capabilities can be used as a foundation to enable low-cost heap temporal safety by facilitating out-of-date pointer revocation, as capabilities enable precise and efficient identification and invalidation of pointers, even when using unsafe languages such as C. We develop CHERIvoke, a technique for deterministic and fast sweeping revocation to enforce temporal safety on CHERI systems. CHERIvoke quarantines freed data before periodically using a small shadow map to revoke all dangling pointers in a single sweep of memory, and provides a tunable trade-off between performance and heap growth. We evaluate the performance of such a system using high-performance x86 processors, and further analytically examine its primary overheads. When configured with a heap-size overhead of 25%, we find that CHERIvoke achieves an average execution-time overhead of under 5%, far below the overheads associated with traditional garbage collection, revocation, or page-table systems.

Description

Keywords

temporal safety, use-after-free, architecture, security

Journal Title

Proceedings of the Annual International Symposium on Microarchitecture, MICRO

Conference Name

MICRO '52: The 52nd Annual IEEE/ACM International Symposium on Microarchitecture

Journal ISSN

1072-4451

Volume Title

Publisher

ACM

Rights

All rights reserved
Sponsorship
Engineering and Physical Sciences Research Council (EP/K026399/1)
Engineering and Physical Sciences Research Council (EP/P020011/1)
Engineering and Physical Sciences Research Council (EP/R012458/1)
Government Communications Headquarters (GCHQ) (Unknown)
Engineering and Physical Sciences Research Council (EP/K008528/1)
EP/K026399/1, EP/P020011/1, EP/K008528/1