3

Many applications are still using TLS v1 for video conferencing and VOIP calls. Is TLS v1 really secure for video and voice & video calling? or can some one can easily snoop your sessions with Wireshark or any snooping software?

Can someone easily decrypt TLS v1 sessions with these tools?

How much time would a sniffer need to hack or decrypt my TLS v1 sessions?

schroeder
  • 123,438
  • 55
  • 284
  • 319
  • Which version are you concerned about? Version 1.0? 1.1? 1.2? – schroeder May 24 '15 at 22:21
  • your question is unclear, what risk do you want to know more about. why is voip or video important? why do you distrust TLS? – LvB May 24 '15 at 22:23
  • the application which i use to make video calls, is using tlsv1 security protocol for encrypted chats and calls.i was thinking that if some one using wire shark...may easily snoop my session? – Burraq Khan May 24 '15 at 22:45

2 Answers2

1

Can someone easily decrypt TLS v1 sessions with these tools?

Easily, no. While TLS 1.0 can be downgraded to SSL 3.0, which is vulnerable to the POODLE attack, exploiting this requires a MITM attack, and is not possible just through passive snooping. No non-MITM ways to break TLS 1.0 are known, other than attacking the underlying primitives, which is still more difficult than easily, though breaking RC4, if used, has been characterized as "feasible".

The best thing to do would be upgrade to the latest TLS and configure at least one endpoint to refuse weak primitives and key lengths.

Atsby
  • 1,098
  • 7
  • 6
  • Think. Jhone and Sara Are on Vdo Call.Jhone in Uk.Sara In America.If some one snoop in Sara's modem. can grab the whole conversation?? throug wire shark.and tempre it, in after – Burraq Khan Jun 04 '15 at 20:17
1

The TLS1 protocol itself is still considered secure. However, there's still downgrade attacks such as FREAK and Logjam that can make specific implementations of it prone to attack. Both these are attacks where the attacker can force you to use a legacy weak "export key" that's breakable. Properly configured client or server software can avoid these attacks.

Also, both ends must verify the other sides key in some manner. That means that each key is properly signed by a trusted CA, or using some other pre-arranged manner of securely exchanging keys.

Simply sniffing the packets that go between the two ends is unlikely to produce much. Most attacks on TLS require active participation in the form of a Man in the middle attack.

Steve Sether
  • 21,480
  • 8
  • 50
  • 76