Re: [TLS] [Technical Errata Reported] RFC5246 (6572)

Eric Rescorla <ekr@rtfm.com> Wed, 05 May 2021 23:01 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49F603A252F for <tls@ietfa.amsl.com>; Wed, 5 May 2021 16:01:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z_jrBR9qZadd for <tls@ietfa.amsl.com>; Wed, 5 May 2021 16:01:10 -0700 (PDT)
Received: from mail-io1-xd34.google.com (mail-io1-xd34.google.com [IPv6:2607:f8b0:4864:20::d34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 97C223A252C for <tls@ietf.org>; Wed, 5 May 2021 16:01:10 -0700 (PDT)
Received: by mail-io1-xd34.google.com with SMTP id z24so3172377ioi.3 for <tls@ietf.org>; Wed, 05 May 2021 16:01:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qzGSqcwzsCmUmuu7L5+kAASxwEU0KMXP7VjVXx1yJBs=; b=CvWt5dly1ewWptcfjJnWmJv+8M315SGoJEM31XsSyCjL46RysiajVn627uy6emLrvt 4MTDVoRCij8XJX6qVXFqUOM7ibY7DSidNCajz5WcT61iEwm4Pr4SgqYQtGOaE+oEg/5L EgR6PXKVLI7WnFFU0xYIbqmDb14QBiwhaZN34SHROxRhrBrgvHqkIVPWvkKc9luJH9VX PxLxGbjaMTEHmGtUrklQrIyPjuq+Yb0S+AEGDP32i+oxe6bKi54lh30SBQVlGarb6SO1 fH6Fdj4G1lu1Or0dL37bZJQKv4H+IvakfHUWoYm6oYNg1ePGfJryFBi0+Uq5atKg4ZqF zPDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qzGSqcwzsCmUmuu7L5+kAASxwEU0KMXP7VjVXx1yJBs=; b=ZRd9bTdnvcW7WDVcWJAv15+eXhplRT/8UTsr9ZDealfiKUKe5VARSUcTlyY/BCNPdF N9pFGERiEFOFV6peDzwH91FDxaNSt5ubLPO2lwl29rXrQjhb3T7FI3EI8CRqKbyQM8lO J3Pjhlu0o1moWg8bzKDmm+7EIhYKBFTl8sCGdexta6LesIWMtcvRi7MzhIkFLn5cr3Ot pK7TbhagCRSrqM0pEUbTukJW8+F9mXJYNvbwkIg9sESgSI4AdAPHC6BcEgkaKla2Z2sU n4eeZ6+NJUU3XpzpdIiHh2cntZxR4jsI2jwcKw71sku2Cp+JhxCCIkvf0siV65PIkZ9r yhaw==
X-Gm-Message-State: AOAM530fghSSRRVPa12inUKvGtdNtQPK30ZB5hta7D8WXv8AeXjQiYjF yRYCHTBlsCPBWM4f8xwMwVkyLKtBIdKS/Luw3IMatQ==
X-Google-Smtp-Source: ABdhPJx5vF6QaCRxQk4xf7Js5QPUuoqU9rrf2NiZtOLEiYLyVxG+IOb1axgkTb5sG5s9HVITgK4qa6VOa7+7vymTh+8=
X-Received: by 2002:a6b:410f:: with SMTP id n15mr744396ioa.48.1620255668201; Wed, 05 May 2021 16:01:08 -0700 (PDT)
MIME-Version: 1.0
References: <20210505102116.813D5F407AA@rfc-editor.org>
In-Reply-To: <20210505102116.813D5F407AA@rfc-editor.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 05 May 2021 16:00:00 -0700
Message-ID: <CABcZeBMYW7-=JPVE7YD4mCT7RH_hVGF6QdTe2rTWhgpbWoOjAA@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Tim Dierks <tim@dierks.org>, Roman Danyliw <rdd@cert.org>, Benjamin Kaduk <kaduk@mit.edu>, Christopher Wood <caw@heapingbits.net>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, johannes.goerlich@siemens.com, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008c824f05c19d2b5a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7Dp_hyp2gCsV_V-i_E8AQLNCACA>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (6572)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 May 2021 23:01:15 -0000

I'm not sure precisely what attacks you are referring to here. In
particular, I'm not aware of any known security issues with HMAC-SHA1. With
that said, I agree that we wouldn't choose AES_128_CBC_SHA as a default
now, but this isn't usually the kind of thing we would usually use an
erratum for. Rather, this would be appropriate for a new RFC updating 5246.

-Ekr


On Wed, May 5, 2021 at 3:21 AM RFC Errata System <rfc-editor@rfc-editor.org>
wrote:

> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6572
>
> --------------------------------------
> Type: Technical
> Reported by: Johannes Görlich <johannes.goerlich@siemens.com>
>
> Section: 9
>
> Original Text
> -------------
> In the absence of an application profile standard specifying otherwise, a
> TLS-compliant application MUST implement the cipher suite
> TLS_RSA_WITH_AES_128_CBC_SHA (see Appendix A.5 for the definition).
>
> Corrected Text
> --------------
> In the absence of an application profile standard specifying otherwise, a
> TLS-compliant application MUST implement the cipher suite
> TLS_RSA_WITH_AES_128_GCM_SHA256 (see Appendix A.5 for the definition).
>
> Notes
> -----
> A must-be-implement cipher suite should not relay on a bulk encryption
> algorithm which is vulnerable to plain-text attacks or on a secure hash
> algorithm which has been proven to be insecure.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version
> 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>