idnits 2.17.1 draft-ietf-tls-sslv3-diediedie-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC5246], [RFC6101]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to directly say this. It does mention RFC5246 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5246, updated by this document, for RFC5378 checks: 2006-03-02) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 10, 2015) is 3302 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 4346 (Obsoleted by RFC 5246) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Historic RFC: RFC 6101 -- Obsolete informational reference (is this intentional?): RFC 4492 (Obsoleted by RFC 8422) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 6347 (Obsoleted by RFC 9147) Summary: 5 errors (**), 0 flaws (~~), 1 warning (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group R. Barnes 3 Internet-Draft M. Thomson 4 Updates: 5246 (if approved) Mozilla 5 Intended status: Standards Track A. Pironti 6 Expires: October 12, 2015 INRIA 7 A. Langley 8 Google 9 April 10, 2015 11 Deprecating Secure Sockets Layer Version 3.0 12 draft-ietf-tls-sslv3-diediedie-03 14 Abstract 16 Secure Sockets Layer version 3.0 (SSLv3) [RFC6101] is not 17 sufficiently secure. This document requires that SSLv3 not be used. 18 The replacement versions, in particular Transport Layer Security 19 (TLS) 1.2 [RFC5246], are considerably more secure and capable 20 protocols. 22 This document updates the backward compatibility section of RFC 5246 23 and its predecessors to prohibit fallback to SSLv3. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on October 12, 2015. 42 Copyright Notice 44 Copyright (c) 2015 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 61 3. Do Not Use SSL Version 3.0 . . . . . . . . . . . . . . . . . 3 62 4. SSLv3 is Comprehensively Broken . . . . . . . . . . . . . . . 3 63 4.1. Record Layer . . . . . . . . . . . . . . . . . . . . . . 3 64 4.2. Key Exchange . . . . . . . . . . . . . . . . . . . . . . 3 65 4.3. Custom Cryptographic Primitives . . . . . . . . . . . . . 4 66 5. Limited Capabilities . . . . . . . . . . . . . . . . . . . . 4 67 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 68 7. Security Considerations . . . . . . . . . . . . . . . . . . . 4 69 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 70 8.1. Normative References . . . . . . . . . . . . . . . . . . 5 71 8.2. Informative References . . . . . . . . . . . . . . . . . 5 72 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 74 1. Introduction 76 The SSLv3 protocol has been subject to a long series of attacks, both 77 on its key exchange mechanism and on the encryption schemes it 78 supports since it was released in 1996. Despite being replaced by 79 TLS 1.0 [RFC2246] in 1999, and subsequently TLS 1.1 in 2002 [RFC4346] 80 and 1.2 in 2006 [RFC5246], availability of these replacement versions 81 has not been universal. As a result, many implementations of TLS 82 have permitted the negotiation of SSLv3. 84 The predecessor of SSLv3, SSL version 2, is no longer considered 85 sufficiently secure [RFC6176]. SSLv3 now follows. 87 2. Terminology 89 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 90 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 91 document are to be interpreted as described in RFC 2119 [RFC2119]. 93 3. Do Not Use SSL Version 3.0 95 SSLv3 MUST NOT be used. Negotiation of SSLv3 from any version of TLS 96 MUST NOT be permitted. 98 Any version of TLS is more secure than SSLv3, though the highest 99 version available is preferable. 101 Pragmatically, clients MUST NOT send a ClientHello with 102 ClientHello.client_version set to {03,00}. Similarly, servers MUST 103 NOT send a ServerHello with ServerHello.server_version set to 104 {03,00}. Any party receiving a Hello message with the protocol 105 version set to {03,00} MUST respond with a "protocol_version" alert 106 message and close the connection. 108 Historically, TLS specifications were not clear on what the record 109 layer version number (TLSPlaintext.version) could contain when 110 sending ClientHello. Appendix E of [RFC5246] notes that 111 TLSPlaintext.version could be selected to maximize interoperability, 112 though no definitive value is identified as ideal. That guidance is 113 still applicable; therefore, TLS servers MUST accept any value 114 {03,XX} (including {03,00}) as the record layer version number for 115 ClientHello, but they MUST NOT negotiate SSLv3. 117 4. SSLv3 is Comprehensively Broken 119 4.1. Record Layer 121 The non-deterministic padding used in the CBC construction of SSLv3 122 trivially permits the recovery of plaintext [POODLE]. More 123 generally, the cipher block chaining (CBC) modes of SSLv3 use a 124 flawed MAC-then-encrypt construction that has subsequently been 125 replaced in TLS versions [RFC7366]. Unfortunately, the mechanism to 126 correct this flaw relies on extensions: a feature added in TLS 1.0. 127 SSLv3 cannot be updated to correct this flaw in the same way. 129 The flaws in the CBC modes in SSLv3 are mirrored by the weakness of 130 the stream ciphers it defines. Of those defined, only RC4 is 131 currently in widespread use. RC4, however, exhibits serious biases 132 and is also no longer fit for use [RFC7465]. 134 This leaves SSLv3 with no suitable record protection mechanism. 136 4.2. Key Exchange 138 The SSLv3 key exchange is vulnerable to man-in-the-middle attacks 139 when renegotiation [Ray09] or session resumption [TRIPLE-HS] are 140 used. Each flaw has been fixed in TLS by means of extensions. 141 Again, SSLv3 cannot be updated to correct these flaws. 143 4.3. Custom Cryptographic Primitives 145 SSLv3 defines custom constructions for PRF, HMAC and digital 146 signature primitives. Such constructions lack the deep cryptographic 147 scrutiny that standard constructions used by TLS have received. 148 Furthermore, all SSLv3 primitives rely on SHA-1 [RFC3174] and MD5 149 [RFC1321]: these hash algorithms are considered weak and are being 150 systematically replaced with stronger hash functions, such as SHA-256 151 [FIPS180-2]. 153 5. Limited Capabilities 155 SSLv3 is unable to take advantage of the many features that have been 156 added to recent TLS versions. This includes the features that are 157 enabled by ClientHello extensions, which SSLv3 does not support. 159 Though SSLv3 can benefit from new cipher suites, it cannot benefit 160 from new cryptographic modes and features. Of these, the following 161 are particularly prominent: 163 o Authenticated Encryption with Additional Data (AEAD) modes are 164 added in [RFC5246]. 166 o Elliptic Curve Diffie-Hellman (ECDH) and Digital Signature 167 Algorithm (ECDSA) are added in [RFC4492]. 169 o Stateless session tickets [RFC5077]. 171 o A datagram mode of operation, DTLS [RFC6347]. 173 o Application layer protocol negotiation [RFC7301]. 175 6. IANA Considerations 177 This document has no IANA actions. 179 7. Security Considerations 181 This entire document aims to improve security by prohibiting the use 182 of a protocol that is not secure. 184 8. References 186 8.1. Normative References 188 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 189 Requirement Levels", BCP 14, RFC 2119, March 1997. 191 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 192 RFC 2246, January 1999. 194 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 195 (TLS) Protocol Version 1.1", RFC 4346, April 2006. 197 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 198 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 200 [RFC6101] Freier, A., Karlton, P., and P. Kocher, "The Secure 201 Sockets Layer (SSL) Protocol Version 3.0", RFC 6101, 202 August 2011. 204 [RFC7366] Gutmann, P., "Encrypt-then-MAC for Transport Layer 205 Security (TLS) and Datagram Transport Layer Security 206 (DTLS)", RFC 7366, September 2014. 208 [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, 209 February 2015. 211 8.2. Informative References 213 [FIPS180-2] 214 Department of Commerce, National., "NIST FIPS 180-2, 215 Secure Hash Standard", August 2002. 217 [POODLE] Moeller, B., "This POODLE bites: exploiting the SSL 3.0 218 fallback", October 2014, 219 . 222 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 223 April 1992. 225 [RFC3174] Eastlake, D. and P. Jones, "US Secure Hash Algorithm 1 226 (SHA1)", RFC 3174, September 2001. 228 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 229 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 230 for Transport Layer Security (TLS)", RFC 4492, May 2006. 232 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 233 "Transport Layer Security (TLS) Session Resumption without 234 Server-Side State", RFC 5077, January 2008. 236 [RFC6176] Turner, S. and T. Polk, "Prohibiting Secure Sockets Layer 237 (SSL) Version 2.0", RFC 6176, March 2011. 239 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 240 Security Version 1.2", RFC 6347, January 2012. 242 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 243 "Transport Layer Security (TLS) Application-Layer Protocol 244 Negotiation Extension", RFC 7301, July 2014. 246 [Ray09] Ray, M., "Authentication Gap in TLS Renegotiation", 2009. 248 [TRIPLE-HS] 249 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 250 A., and P-Y. Strub, "Triple Handshakes and Cookie Cutters: 251 Breaking and Fixing Authentication over TLS", IEEE 252 Symposium on Security and Privacy, 2014. 254 Authors' Addresses 256 Richard Barnes 257 Mozilla 259 Email: rlb@ipv.sx 261 Martin Thomson 262 Mozilla 264 Email: martin.thomson@gmail.com 266 Alfredo Pironti 267 INRIA 269 Email: alfredo@pironti.eu 271 Adam Langley 272 Google 274 Email: agl@google.com