[TLS] [Errata Held for Document Update] RFC5246 (4007)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 24 March 2015 17:48 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DDD21AC3FB; Tue, 24 Mar 2015 10:48:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.912
X-Spam-Level:
X-Spam-Status: No, score=-106.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TrtrSZP8VgKG; Tue, 24 Mar 2015 10:48:47 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) by ietfa.amsl.com (Postfix) with ESMTP id 3F7231A00E0; Tue, 24 Mar 2015 10:48:47 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id DA321180205; Tue, 24 Mar 2015 10:47:18 -0700 (PDT)
To: kikuchi@lepidum.co.jp, tim@dierks.org, ekr@rtfm.com
X-PHP-Originating-Script: 1005:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20150324174718.DA321180205@rfc-editor.org>
Date: Tue, 24 Mar 2015 10:47:18 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Q3YefnyX4_O7xsJLIXyRbh-MJTw>
Cc: tls@ietf.org, rfc-editor@rfc-editor.org, iesg@ietf.org
Subject: [TLS] [Errata Held for Document Update] RFC5246 (4007)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Mar 2015 17:48:48 -0000

The following errata report has been held for document update 
for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=4007

--------------------------------------
Status: Held for Document Update
Type: Technical

Reported by: KIKUCHI Masashi <kikuchi@lepidum.co.jp>
Date Reported: 2014-06-06
Held by: Stephen Farrell (IESG)

Section: 7.3.

Original Text
-------------
Note: To help avoid pipeline stalls, ChangeCipherSpec is an
   independent TLS protocol content type, and is not actually a TLS
   handshake message.


Corrected Text
--------------
Note: To avoid ChangeCipherSpec being transmitted in mix with
   other handshake fragments in one record, ChangeCipherSpec is
   an independent TLS protocol content type, and is not actually
   a TLS handshake message.  To help avoid pipeline stalls, 
   ChangeCipherSpec is sent from both the server and the client.


Notes
-----
The original text can be read like we can handle ChangeCipherSpec asynchronously.
This is harmful and may  be a cause of CCS Injection vulnerability.

--------------------------------------
RFC5246 (draft-ietf-tls-rfc4346-bis-10)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.2
Publication Date    : August 2008
Author(s)           : T. Dierks, E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG