Skip to content

crypto/tls: mitigate "Sweet32" #41476

@r10r

Description

@r10r

What version of Go are you using (go version)?

$ go version go1.15.2 linux/amd64

Does this issue reproduce with the latest release?

yes

What operating system and processor architecture are you using (go env)?

go env Output
$ go env
GOARCH="amd64"
GOHOSTARCH="amd64"
GOHOSTOS="linux"

What did you do?

The godoc for https://golang.org/pkg/crypto/tls/#CipherSuites states

CipherSuites returns a list of cipher suites currently implemented by this package, excluding those with security issues, which are returned by InsecureCipherSuites.

https://play.golang.org/p/1RmZ0n-CKbT

What did you expect to see?

No insecure ciphers listed.

What did you see instead?

TLS_RSA_WITH_3DES_EDE_CBC_SHA is vulnerable to Sweet32 CVE-2016-2183
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA is vulnerable to Sweet32 CVE-2016-2183

Metadata

Metadata

Assignees

No one assigned

    Labels

    FrozenDueToAgeNeedsInvestigationSomeone must examine and confirm this is a valid issue and not a duplicate of an existing one.

    Type

    No type

    Projects

    No projects

    Milestone

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions