There is really no substitute for reading the TLS spec, but here's a quick explanation.
There are essentially 4 different parts of a TLS 1.2 cipher suite:
- Authentication - what crypto is used to verify the authenticity of the server?
- Key exchange - what asymmetric crypto is used to exchange keys?
- Cipher - what symmetric crypto is used to encrypt the data?
- MAC - what hash function is used to ensure message integrity?
Your two examples share three of these and differ in one.
- Both use RSA certificates to authenticate the server (and possibly the client).
- Both use AES-128 in Galois/Counter Mode for encryption.
- Both use HMAC-SHA256 for message integrity
They differ in the key exchange method. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
uses ephemeral elliptic curve Diffie-Hellman to exchange keys, providing forward secrecy. Because the parameters are ephemeral, they are discarded after use and the key that was exchanged cannot be recovered from the traffic stream without them. TLS_RSA_WITH_AES_128_GCM_SHA256
on the other hand uses the RSA keys in the server certificate to exchange keys. This is still strong crypto (assuming large enough keys), but the session key that was exchanged can be recovered from the traffic stream using the server's private key, which obviously cannot be discarded frequently.