CSCum76937 - CUCM Distributed denial-of-service vulnerability on NTP server

I'd request that the built-in iptables on the CUCM, which we users can't adjust at all, could be autoadjusted by the CUCM itself to remove this DDOS vector, namely by restricting NTP to/from the CUCM only to these hosts:
   the NTP server(s) it talks with, as configured in 'System>Phone NTP Reference'
   the device(s) subscribed to it, who get their time from it.
why can that not be done?

thanks, Wes--that response helps to frame the sometime-conflicting tensions between preserving performance and providing security.
I've been thinking about that, and the really excellent Cymru 'secure NTP template' (see
http://www.team-cymru.org/ReadingRoom/Templates/secure-ntp-template.html)
, trying to think about what could be done to offer better protection from the NTP attacks with less dynamicness, thinking that it's still important to offer something--all of my CUCMs that are outside firewalls have been attacked and participated in NTP-amplification attacks--and offer these suggestions as to things that the iptables might be leveraged to protect the CUCM, and at least as importantly everyone else FROM the CUCM, in a more static way:
* turn off control queries TO the CM--these are the vector into the CM that results in the amplification DDOS
* permit NTP into the CM only from the configured NTP servers the CM is using--yes, that's slightly 'dynamic', but will only occur infrequently and can be discretely done--scale is very small.
* the remaining really-dynamic part would be "only serve ntp to configured clients", and I can (reluctantly) understand why you push back on that.  but if the first two points could be provided for, particularly the control-query filter which is the vector for at least the present threat, that's a huge improvement now.
the Cyrmu template under Unix NTP endsystems has some useful suggestions that could be adapted for CUCM iptables:
(quote from Cyrmu):
You can use your standard host firewall filtering capabilities to limit who the NTP process talks to.  If you're using Linux and the host is acting as an NTP client only, the following iptables rules could be adapted to shield your NTP listener from unwanted remote hosts.
-A INPUT -s 0/0 -d 0/0 -p udp --source-port 123:123 -m state --state ESTABLISHED -j ACCEPT
-A OUTPUT -s 0/0 -d 0/0 -p udp --destination-port 123:123 -m state --state NEW,ESTABLISHED -j
(end quote)

Similar Messages

  • Cisco works LMS 4.0 ,Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability

    Cisco works LMS 4.0 ,Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
    This vulnerability has been fixed in release apache 2.2.20 and further corrected
    in 2.2.21. You are advised to upgrade to version 2.2.21 (or newer) or the
    legacy 2.0.65 release,
    Can any one give the steps to upgrade the apache http server 2.2.10 to 2.2.21 in windows 2008 server?

    For the following PSIRT:
    http://www.cisco.com/en/US/products/csa/cisco-sa-20110830-apache.html
    Download the following patch "lms40-win-Oct2011-su1-0.zip" :
    http://www.cisco.com/cisco/software/release.html?mdfid=283434800&flowid=19062&softwareid=280775103&os=Windows&release=4.0&relind=AVAILABLE&rellifecycle=&reltype=latest
    The instructions should be in the zip file how to install the patch.
    This should cover all theses bugs that you can query in the bug tool kit:
    http://tools.cisco.com/Support/BugToolKit/action.do?hdnAction=searchBugs
    CSCte45565
    CSCto12712
    CSCto23584
    CSCto23622
    CSCto35544
    CSCto35577
    CSCtq48990

  • CSCum96401 - Cisco ASA IKEv2 Denial of Service Vulnerability

    Hi Everyone,
    ASA is configured with ikev2 and below is config
    5520# show running-config crypto ikev2 | include enable
    crypto ikev2 enable outside client-services port 443
    5520# show running-config crypto map | include interface
    crypto map outside_map interface outside
    I checked below weblink
    CSCum96401 - Cisco ASA IKEv2 Denial of Service Vulnerability
    Not Affected
    Not Affected
    Not Affected
    8.4(7.15)
    Not Affected
    8.6(1.14)
    Not Affected
    9.0(4.8)
    9.1(5.1)
    Not Affected
    Not Affected
    https://tools.cisco.com/bugsearch/bug/CSCum96401
    ASA which i am running has version Cisco Adaptive Security Appliance Software Version 8.4(7)
    sh flash shows
    asa847-k8.bin
    Need to confirm if my ASA is not effected by this bug?
    Regards
    MAhesh

    Hi Mahesh,
    Your ASA code  (asa847-k8.bin) is affected by this Bug, recommended release is 8.4(7.23) and later.
    this bug is first fixed in 8.4(7.15).
    Thanks,
    Prashant Joshi

  • Java Hash Collision Denial Of Service Vulnerability

    There is Java Hash Collision Denial Of Service Vulnerability according to these sources:
    http://tomcat.10.n6.nabble.com/SECURITY-Apache-Tomcat-and-the-hashtable-collision-DoS-vulnerability-td2405294.html
    http://www.nruns.com/_downloads/advisory28122011.pdf
    http://www.securityfocus.com/bid/51236
    It mentions that Oracle is not going to release the fix for Java. Does anyone knows if Oracle has any plan to release the fix or intend to ever fix it or not?
    Thanks,
    kymeng
    Edited by: user6992787 on Feb 10, 2012 12:08 PM

    I don't really see this as an Oracle problem - more a Tomcat problem. Any collection algorithm will have limitations and in this case the Tomcat team use the Java hashtable to make use of the O(1) performance when the hashes of the keys are effectively random and have accepted the possible worst case O(n^2) performance. Either they should have used a TreeMap with O(nlogn) performance OR they should create their own implementation of Map that that does not permit the DOS attack.
    I have never done any performance comparisons between HashMap and TreeMap but for many years now I pretty much always use a TreeMap since I rarely find performance a significant problem (of course I don't write high throughput applications such as Tomcat). I don't really see how Oracle should be involved in this problem; maybe the Tomcat team should be doing performance comparisons and/or research into algorithms that do not allow this DOS.

  • DNS Inspection Denial of Service Vulnerability check

    Hi Everyone,
    I am checking this cisco link ---http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa for
    DNS Inspection Denial of Service Vulnerability
    Cisco ASA Software is affected by this vulnerability if the DNS Application Layer Protocol Inspection (ALPI) engine is configured to inspect DNS packets over TCP.
    To verify if the DNS ALPI engine is inspecting DNS packets over TCP, use the
    show running-config access-list <acl_name>
    command where
    acl_name
    is the name of the access-list used in the
    class-map
    to which the DNS inspection is applied.
    This can be found by using the
    show running-config class-map
    and
    show running-config policy-map
    commands.
    The following example shows Cisco ASA Software with the DNS ALPI engine configured to inspect DNS packets over TCP.
    ciscoasa# show running-config access-list
    access-list DNS_INSPECT_ACL extended permit tcp any any
    ORciscoasa# show running-config access-list
    access-list DNS_INSPECT_ACL extended permit ip any any
    ciscoasa# show running-config class-map
    class-map DNS_INSPECT_CP
    match access-list DNS_INSPECT
    ciscoasa# show running-config policy-map
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect ftp
      inspect h323 h225
    class DNS_INSPECT_CP
      inspect dns preset_dns_map
    Note: Cisco ASA Software will not inspect DNS packets over TCP by default.
    show running-config policy-map
    DNS Inspection Denial of Service Vulnerability
    Cisco ASA Software is affected by this vulnerability if the DNS Application Layer Protocol Inspection (ALPI) engine is configured to inspect DNS packets over TCP.
    To verify if the DNS ALPI engine is inspecting DNS packets over TCP, use the show running-config access-list <acl_name>
    command where acl_name
    is the name of the access-list used in the class-map
    to which the DNS inspection is applied.
    This can be found by using the show running-config class-map
    and show running-config policy-map
    commands.
    The following example shows Cisco ASA Software with the DNS ALPI engine configured to inspect DNS packets over TCP.
    ciscoasa# show running-config access-list
    access-list DNS_INSPECT_ACL extended permit tcp any any
    ORciscoasa# show running-config access-list
    access-list DNS_INSPECT_ACL extended permit ip any any
    ciscoasa# show running-config class-map
    class-map DNS_INSPECT_CP
    match access-list DNS_INSPECT
    ciscoasa# show running-config policy-map
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect ftp
      inspect h323 h225
    class DNS_INSPECT_CP
      inspect dns preset_dns_map
    Note: Cisco ASA Software will not inspect DNS packets over TCP by default.
    I check my asa and ran the command
    show running-config policy-map
    policy-map global_policy
    class inspection_default
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect dns
      inspect http
      inspect ftp
    policy-map type inspect dns migrated_dns_map_1
    parameters
      message-length maximum 512
    policy-map map
    class inspection_default
    Does this confirm that this asa is vulnerabile?
    Regards
    Mahesh

    Hi,
    The post says this
    Cisco ASA Software is affected by this vulnerability if the DNS  Application Layer Protocol Inspection (ALPI) engine is configured to  inspect DNS packets over TCP.
    So it says that if the ASA is configured to inspect DNS over TCP then its vulnerable.
    It also says
    Note:Cisco ASA Software will not inspect DNS packets over TCP by default.
    And it seems you have not made any special configurations related to DNS inspection therefore your ASA should not be inspecting DNS that is using TCP therefore it should not be vulnerable. Atleast that is how it seems to me.
    - Jouni

  • Intrusion detection/Distributed Denial of Service (DDoS) Defense

    Hi,
    As an Azure customer with a website and a web service (not a virtual machine), am I correct
    in saying that I do not personally need to worry about DDoS attacks as Azure has a team that will monitor these threats?
    Thanks in advance.

    Hi,
    As an Azure customer with a website and a web service (not a virtual machine), am I correct in saying
    that I do not personally need to worry about DDoS attacks as Azure has a team that will monitor these threats?
    Thanks in advance.
    Perhaps the 16 page .PDF which begins download when you select this link
    Microsoft Azure Network Security - Download Center can provide some information for you.
    Here's a link for some info from
    LifeHacker - Top 10 Lesser-Known Facts About Windows Azure Security and a link to
    What happens if a DDOS attack hits Windows Azure Web Sites?. 
    With regard to
    DDoS if Microsofts own systems are involved no doubt they either have their own people and or some contractor(s) monitoring their own network infrastructure and probably systems also. Plus when you're a multibillion dollar American corporation
    no doubt numerous politicians ears will get a call when something like this happens so official U.S. Government agencies will become immediately involved with an occuring large event of this type. As well they no doubt have appropriate hardware and software
    in place to assist in confronting issues like a DDoS. I doubt they would provide any information on that since it would be considered confidential by the corporation.
    Although depending on the DDoS attack it's not impossible to stop one from occuring. But once enough data is being sent from one or multiple locations on the net to an attack location nowadays a DDoS probably will not last long. Just terminate all links
    to China/North Korea and the problem will most likely stop in a millisecond or so (possibly Russia too nowadays).
    From the .PDF
    Protecting against DDoS
    Threat mitigation and protection of customer environments is similar to that used in many on-premises datacenters.
    To protect Azure platform services, Microsoft provides distributed denial-of-service (DDoS) defense system that is part of Azure’s continuous monitoring and penetration-testing processes. Azure’s DDoS defense system is not only designed to withstand attacks
    from the outside, but also from other Azure tenants.
    The following are examples of several different kinds of DDoS attacks that the system focuses on:
    1. Network-layer high volume attacks choke network pipes and packet processing capabilities. The Azure DDoS defense technology provides detection and mitigation techniques such as SYN cookies, rate limiting, and connection limits to help ensure that such
    attacks do not impact customer environments.
    2. Application-layer attacks can be launched against a customer VM. Azure does not provide mitigation or actively block network traffic affecting individual customer deployments, because the infrastructure does not interpret the expected behavior of customer
    applications. In this case, similar to on-premises deployments, impacts can be minimized by:
    Running multiple VM instances behind a load-balanced Public IP address
    Using firewall proxy devices (such as Web Application Firewalls (WAFs)) that terminate and forward traffic to endpoints running in a Virtual Machine, providing protection against a broad range of
    DoS and other attacks (e.g. low-rate, HTTP, and application-layer threats). Some virtualized solutions available are also capable of both intrusion detection and prevention (such as Barracuda). Virtual appliances should work on Azure as long as they are certified
    by the vendor.
    Web Server add-ons that protect against certain DoS attacks
    Network ACLs which can prevent packets from certain IP addresses from reaching your deployment.
    If a customer determines that their application is under attack, they should contact Microsoft Azure Customer Support immediately to receive assistance. Azure Customer Support personnel are trained to react promptly to these types of requests.
    La vida loca

  • Denial of Service Vulnerability

    Jdeveloper 11.1.1.4
    We had an security audit on our ADF application and one of the vulnerabilities found was a XML recursive Entity Expansion vulnerability from the login button.   AKA Billion laughs DoS attack. 
    The parser used is
    weblogic.xml.jaxp.RegistryDocumentBuilder
    Weblogic jvm is configured with these paramters
    org.xml.sax.driver=weblogic.xml.jaxp.RegistryXMLReader
    org.xml.sax.parser=weblogic.xml.jaxp.RegistryParser
    Is there a weblogic configuration parameter that can be set to limit entity expansion?
    weblogic.xml.jaxp.RegistryDocumentBuilder parse method is called from DefaultMarshalingService
    Which expands this DOCTYPE entity to 300,000 characters
    <!DOCTYPE foo [<!ENTITY lol "lol"><!ENTITY lol1 "&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;"><!ENTITY lol2 "&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;"><!ENTITY lol3 "&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;"><!ENTITY lol4 "&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;"><!ENTITY lol5 "&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;">]><m xmlns="http://oracle.com/richClient/comm"><k v="type"><s>&lol5;</s></k></m>
    Details of the vulnerabiltiy
    1 Unrestricted XML
    Entity Expansion
    CVSS: 7.1
    Risk: High
    The XML parser used by the application to process input fields allows user-supplied
    document type declarations (DTDs). Consequently, an attacker can abuse this feature
    to cause a denial service condition on the web server through the use of XML entity
    expansion attacks.
    An example modified request with the exploit inserted in red.
    =&org.apache.myfaces.trinidad.faces.FORM=loginForm&javax.faces.ViewState=!4
    i0dvg2x&oracle.adf.view.rich.DELTAS={d1%3a%3amsgDlg%3d{titleIcon
    Source%3dhttps%3a//11.254.250.200/app/afr/error.png,title%3dEr
    ror}}&event=loginBtn&event.loginBtn=<!DOCTYPE+foo+[<!ENTITY+lol+
    "lol"><!ENTITY+lol1+"%26lol%3b%26lol%3b%26lol%3b%26lol%3b%26lol%
    3b%26lol%3b%26lol%3b%26lol%3b%26lol%3b%26lol%3b"><!ENTITY+lol2+"
    %26lol1%3b%26lol1%3b%26lol1%3b%26lol1%3b%26lol1%3b%26lol1%3b%26l
    ol1%3b%26lol1%3b%26lol1%3b%26lol1%3b"><!ENTITY+lol3+"%26lol2%3b%
    26lol2%3b%26lol2%3b%26lol2%3b%26lol2%3b%26lol2%3b%26lol2%3b%26lo
    l2%3b%26lol2%3b%26lol2%3b"><!ENTITY+lol4+"%26lol3%3b%26lol3%3b%2
    6lol3%3b%26lol3%3b%26lol3%3b%26lol3%3b%26lol3%3b%26lol3%3b%26lol
    3%3b%26lol3%3b"><!ENTITY+lol5+"%26lol4%3b%26lol4%3b%26lol4%3b%26
    lol4%3b%26lol4%3b%26lol4%3b%26lol4%3b%26lol4%3b%26lol4%3b%26lol4
    %3b">]><m+xmlns%3d"http%3a//oracle.com/richClient/comm"><k+v%3d"
    type"><s>%26lol5%3b</s></k></m>
    The following screenshot demonstrates that the above login request takes
    approximately 20 times longer to process than a normal login request. With
    additional entity expansions, an attacker could bring down the web server
    completely.
    Best Practice
    Configure the XML parser to not process DTDs in the <!DOCTYPE> declaration. In addition, URI
    resolution should be disabled to prevent against external entity attacks and denial of service
    conditions caused by hanged requests.
    This issue appears to be a vulnerability in Oracle’s Application Development Framework (ADF). If
    that is the case, consider using a web application firewall to block malicious requests until Oracle
    issues a patch.

    Don, I'm not sure that there is a parameter to do this. However you can do it in java like outlinded here https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Processing or https://gist.github.com/Prandium/dee14ea650ff7900f2c0
    One other way is to implement a servelet filter which scans all parameters and rejects all xxe typ parameters.
    Timo

  • CSCui88426 - Cisco IOS Software IKEv2 Denial of Service Vulnerability

    Hi! I would appreciate if anyone can confirm for below.
    For the routers using IPSEC tunnels with ISAKMP enabled (without any IKEv2 config),  can the attacker exploit this vulnerability by sending malformed IKEv2 packets?
    Both initiator and responder must have IKEv2 config to be able to trigger this vulnerability? We have many routers using IPSEC tunnels with IKEv1 and not sure whether this vulnerability is affected or not.
    Thanks & Regards,

    A device does not need to be configured with any IKEv2-specific features to be vulnerable?

  • DNS Inspection Denial of Service Vulnerability

    Advisory ID: cisco-sa-20131009-asa
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa
    I have a Pix running version 8.0.4 with the following configuration:
    inside interface:      192.168.231.254/255.255.255.0
    outside interface:     10.100.2.254/255.255.255.0
    no nat-control
    access-list test permit ip any any log
    access-group test in interface outside
    access-group test in interface inside
    I have a window 2008R2 residing on the Internal interface of the firewall.  The domain controller resides on the outside interface of the firewall.
    I went ahead and implement the change recommended by Cisco
    access-list DNS_INSPECT extended permit udp any any
    class-map DNS_INSPECT_CP
       match access-list  DNS_INSPECT
    policy-map global_policy
       class DNS_INSPECT_CP
         inspect dns preset_dns_map
    However, after implement the workaround, my windows 2008R2 machine on the inside network can NOT join with AD on the outside network.
    on the log of the firewall I see this:
    Oct 31 14:34:09 192.168.231.254 %PIX-4-410001: Dropped UDP DNS request from inside:192.168.231.180/61780 to outside:10.100.2.128/389; label length 132 bytes exceeds protocol limit of 63 bytes
    Oct 31 14:34:17 192.168.231.254 %PIX-4-410001: Dropped UDP DNS request from inside:192.168.231.180/61780 to outside:10.100.2.128/389; label length 132 bytes exceeds protocol limit of 63 bytes
    I even change the DNS maximum length to 8192 but it still does not work. 
    I remove the recommendation from the configuration, everything works fine after that.
    Anyone knows why?
    Thanks in advance

    Julio Carvajal wrote:U do not have this command right available at the CLI rightmessage-length maximum client auto
         I do
    CiscoPix# sh run policy-map
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 1024
      message-length maximum client auto
    policy-map global_policy
    class inspection_default
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
      inspect sqlnet
      inspect dns preset_dns_map
    class class_sunrpc_tcp
      inspect sunrpc
    class DNS_INSPECT_CP
      inspect dns preset_dns_map
    CiscoPix#
    Julio Carvajal wrote: Then clear-local host try one more time and provide the logs.Note:access-list test permit ip any any logaccess-group test in interface outsideaccess-group test in interface insideThat ACL means u have no firewall in place
    I am very aware of this.  At this point, it does not matter, it just want the firewall to function like a routing device.
    It still does NOT work.  Here is the log:
    Oct 31 17:57:25 192.168.231.254 %PIX-6-106100: access-list test permitted udp inside/192.168.231.180(61982) -> outside/10.100.2.128(53) hit-cnt 1 first hit [0x63a9cac7, 0x0]
    Oct 31 17:57:25 192.168.231.254 %PIX-6-106100: access-list test permitted udp inside/192.168.231.180(61983) -> outside/10.100.2.128(389) hit-cnt 1 first hit [0x63a9cac7, 0x0]
    Oct 31 17:57:25 192.168.231.254 %PIX-4-410001: Dropped UDP DNS request from inside:192.168.231.180/61983 to outside:10.100.2.128/389; label length 132 bytes exceeds protocol limit of 63 bytes
    Oct 31 17:57:32 192.168.231.254 %PIX-4-410001: Dropped UDP DNS request from inside:192.168.231.180/61983 to outside:10.100.2.128/389; label length 132 bytes exceeds protocol limit of 63 bytes
    Oct 31 17:57:33 192.168.231.254 %PIX-6-106100: access-list test permitted udp inside/192.168.231.180(50955) -> outside/10.100.2.128(53) hit-cnt 1 first hit [0x63a9cac7, 0x0]

  • Defensive mechnisms against DDoS (Distributed denial of service)

    I have identified the following mechanisms to prevent and detect DDoS attacks. I would appreciate any additions or corrections on the subject. Furthermore, Can you direct me to any other best practices to detect and mitigate DDoS attacks.
    Anti-spoofing mechanisms
    • Blockage du dark space
    • DHCP Snooping
    • ARP inspection
    • IP source Guard
    • Unicast Reverse path forwarding URPF
    • ACL
    Managing resource saturation
    • QoS
    • Rate-limit
    • Port security
    Control plane and management plane
    • Control plane policing CoPP
    • Built-in CPU rate limits
    • Selective packet discard
    • Routing protocol and ARP policing mechanisms
    • Traffic storm control
    • Directed broadcast
    • Cisco express forwarding
    DDoS detection
    • Netflow
    • SNMP
    • VACL
    Server side protection
    • SYNcookie
    • Load balancing
    • Reverse proxy

    I have identified the following mechanisms to prevent and detect DDoS attacks. I would appreciate any additions or corrections on the subject. Furthermore, Can you direct me to any other best practices to detect and mitigate DDoS attacks.
    Anti-spoofing mechanisms
    • Blockage du dark space
    • DHCP Snooping
    • ARP inspection
    • IP source Guard
    • Unicast Reverse path forwarding URPF
    • ACL
    Managing resource saturation
    • QoS
    • Rate-limit
    • Port security
    Control plane and management plane
    • Control plane policing CoPP
    • Built-in CPU rate limits
    • Selective packet discard
    • Routing protocol and ARP policing mechanisms
    • Traffic storm control
    • Directed broadcast
    • Cisco express forwarding
    DDoS detection
    • Netflow
    • SNMP
    • VACL
    Server side protection
    • SYNcookie
    • Load balancing
    • Reverse proxy

  • Xerver Multiple Request Denial of Service Vulnerability

    I developed my appln on JDev10.1.2 with Java and JSP and deployed it onto embeded OC4J. It was released on production and it is avilable to people working within our company network. We want it to be avilable for the public, so we wanted to open the firewall. But, our web admin told that the PCI scan found a vulenrability on the OC4J server. The webserver we use is Xerver. Please let me know if we can find any patch for this server to resolve the issue. Please help me as I need to resolve this ASAP.
    Thanks.

    Viani,
    I, of course, was being tongue-in-cheek... anyway, are you looking for a patch to OC4J or for Xerver? I've not run into anyone on this forum using Xerver. If you're looking for OC4J information, you may have better luck on the OC4J forum: OC4J
    Regards,
    John

  • Is there any way to harden Dovecot against POP/IMAP denial of service attacks?

    It doesn’t happen very often, but every so often a script kiddie on the Internet hits Dovecot's POP ports on our mail server hard enough to bring mail service to a crawl such that legit users can’t log in to retrieve their mail.  I would say that with our 2.66GHz Intel Core 2 Duo Mac Mini Server, when we receive sustained POP login attacks that exceed ten logins per second, then eventually Dovecot gets swamped with so many requests that legit users are excluded.  [Our server runs runs OS X Server 10.6.8-10K549, by the way, and Dovecot 1.1.2apple0.5 is installed as determined by running “dovecotd --version”.  We keep the mail sever up to date with all available Apple software updates on a weekly basis, so we have the latest and greatest security updates.]
    Here’s the problem: I’ve been studying the Dovecot 1.x Wiki at http://wiki1.dovecot.org/ and finding a number of parameters that *sort* of address this denial-of-service vulnerability, but none that appear to harden Dovecot in a similar fashion as ssh or sftp are hardened.  By this, I mean that when ssh or sftp detect multiple login attempts originating from the same address above some threshold, then future login attempts are ignored for a solid fifteen minutes no matter what the login name was in the attempts.  I’d like something similar for Dovecot.
    I am aware of the “mail_max_userip_connections” setting which can be set independently for POP and IMAP service (see http://wiki1.dovecot.org/MainConfig?highlight=%28mail_max_userip_connections%29).  This almost does what I want in that it indeed restricts the number of logins for a particular user coming from a single IP address.  The problem is that the script kiddies typically scatter their attacks over hundreds of different login names and they may only attempt three or four logins per user name.  What I really want is a parameter which starts to ignore logins no matter what the user name if too many come from a single IP address at the same time.  Against this, I also need to balance my mail server restrictions to allow perhaps five or ten of my users with laptops to be behind a remote firewall, so all of their legit logins may hit my server perhaps three to ten at a time which could potentially look like an attack if my tuning parameter is set too low.  What I’d really like to find is a tuning parameter that excludes concerted attacks without excluding my legitimate users.  I also don’t want to invest in extremely expensive (>$10,000) “smart” firewalls that adaptively look for this type of attack, such as are offered by Netgear and other networking equipment manufacturers.
    By examining /etc/dovecot/dovecot.conf on my mail server, it seems that Apple’s defaults are to set IMAP mail_max_userip_connections to 20, and for POP to leave the mail_max_userip_connections parameter commented out.  Would there be any downside to enabling POP's mail_max_userip_connections to 20 as well?  Offhand I can’t see how this would affect my users.  Unfortunately, I also think that if I set the POP mail_max_userip_connections to 20 this won’t have any effect on the attackers since they typically won’t try 20 different passwords for the same login name in a given attack.  I’ll post a segment of a log showing an actual attack that occurred today from the San Bernadino School District that I’ve since blocked in my network’s firewall, but it will illustrate the type of hard-core denial-of-service attack that I’m referring to.  The login attempts were coming in fast, around forty-per-second, and my mail service went down in a matter of minutes as a result.  [Yes: I will report this user…  I haven’t gotten around to it yet with other issues.]
    Any thoughts?

    Here’s a ten second snippet from my mail server's log, showing how intense the login frequency was from the attacker, and also how (s)he was "scattering" the login names used which I suspect would be quite hard to filter out using POP's mail_max_userip_connections parameter.  The attack lasted from 1:43:39 through a server restart at 1:50:18, and even about a minute later.  The attack stopped at 1:51:36 before I was able to add a firewalling rule to my router or to exclude logins from the 163.150/16 subnet from my router [FYI — that's the San Bernadino Country School District, according to http://whois.arin.net/rest/net/NET-163-150-0-0-1/pft ].
    Any thoughts on how to block this type of POP attack in Dovecot?
    [FYI — I changed my actual server name to 'myserver' and the actual admin name to 'Administrator'.]
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](account,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(account,163.150.246.27): lookup failed for user: account
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](access,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(access,163.150.246.27): lookup failed for user: access
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](pwrchute,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(pwrchute,163.150.246.27): lookup failed for user: pwrchute
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](access,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(access,163.150.246.27): lookup failed for user: access
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](pwrchute,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(pwrchute,163.150.246.27): lookup failed for user: pwrchute
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](account,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(account,163.150.246.27): lookup failed for user: account
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](access,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(access,163.150.246.27): lookup failed for user: access
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](account,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(account,163.150.246.27): lookup failed for user: account
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:46 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](account,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(account,163.150.246.27): lookup failed for user: account
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail

  • WRT55AG - Denial Of Service / security hole, and other issues

    Im using a V2 of the WRT55AG using 1.79 firmware.
    I suffered many perplexing issues when connected directly to my cable modem.
    1 It would lock up and no data transversed it
    2 Its web interface would no longer exist
    3 Some types of data would be blocked
    4 It would stop doing DHCP
    5 Ping times to it from the LAN side would increase in 1 minute intervals for hours or until power cycled
    6 Data rates would slow randomly.
    These problems would occur separately and in combinations. They would occur randomly but some issues would occur daily.
    Left alone the router would 100% lock up in a matter of days. This occurred 100% of the time.
    Rebooting was a daily and sometimes hourly ritual.
    After reading in many forums of the known issues with this router I purchased a BEFSR41 as replacement.
    ALL of my problem were gone. This of course isolated the issues I was having to the WRT55AG.
    I then hooked up the WRT55AG _after_ the BEFSR41.
    The problems with the WRT55AG disappeared. Completely. It suddenly worked for weeks perfectly.
    I then tried setting the BEFSR41's DMZ to the IP of the WRT55AG exposing the WRT55AG to the net directly.
    The issues returned.
    So the WRT55AG is crashing and suffering from various problems because of some hostile internet packets. Effectively it suffers major security issues and a denial of service from something that is present from the internet. I did not isolate what ports+packets were causing the DOS condition.
    Im sure the WRT55AG has some code that is vulnerable to attack because it crashes when exposed to the net. This is a serious issue.
    This is a sad state of affairs. I paid good money for the router. Its too late to get my money back. I would settle for a 802.11A WAP.
    I want a *FIX* for the obvious security hole that could expose anyone on the LAN side of the wrt55AG router to attack if the router/firewall is compromised. I want my WRT55AG to work as intended or at least as well as the BEFSR41 I own.
    I also feel if the source code was still open, then these problems would not exist. At the very least, some other 3rd party version of firmware would be available that would work in the router and any issue would get prompt attention and a quick solution from a open source team. The decision by Linksys to move away from open source firmware will erode the quality of the brand by making products less reliable.
    WHEN will a new version of the firmware be available for the WRT55AG ?
    If not how do I go about returning a well documented defectively engineered product for a product that works ?

    I would like to see a update to fix the various issues with this router. When will this be available ?
    -OR-
    If this product is considered End Of Life, I would like to get confirmation that no future firmware update will occur.
    As this product was defective out of the box and has never been fixed, I would like a replacement product please. My serial number is # MDJ106802225
    Message Edited by Xymox on 08-13-2008 11:28 AM

  • SMB2 Server Denial of Service

    Hi,
    My firewall has detected the "SMB2 Server Denial of Service" on
    one of our domain controller servers based on windows server 2008R2. Is there any workaround or updates/patches that could help me prevent these attacks?
    https://technet.microsoft.com/en-us/library/security/ms11-048.aspx
    The above MSU is already installed even then the attack has been reported. Please let me know if there is anything else that i need to do to stop/mitigate these attacks.
    Thanks
    Farhan Umer

    Hi,
    Generally, the vulnerability is caused when the Microsoft Server Message Block (SMB) Protocol software improperly handles specially crafted SMB requests. Totally i suggest you follow one of the instruction to apply one of this tools.
    http://support.microsoft.com/kb/961747
    Windows Update
    Microsoft Update
    The Microsoft Baseline Security Analyzer (MBSA)
    Windows Server Update Services (WSUS)
    Microsoft System Center Configuration Manager 2007 (Configuration Manager 2007)
    Microsoft Systems Management Server (SMS) 2003
    The Extended Security Update Inventory Tool
    Moreover, would you like to verify if there are any the 3rd party applications exploited this vulnerability influencing the SMB request?
    Actually, the impaction of the denial services could cause a user's system to stop responding until manually restarted. Since that, we can find something stopping responding and is there any real impact on your current system?
    If the above methods make no sense, it is recommended that you run the network monitor or process monitor to marrow this issue. Any other symptoms would be appreciated.
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Is Distributed Transaction Coordinator services of the application role are required by SQL Server 2012 for clustering and support of SharePoint 2013.

    All I want to know is if Distributed Transaction Coordinator services of the application role are required by SQL Server 2012 for clustering and support of SharePoint 2013.
    I have been planning and deploying my companies first Windows Server 2012/SQL Server 2012 Always On cluster and Always On Availability Groups Multi-Subnet cluster and instances for SharePoint 2013, and I will be brutally honest, the documentation on either
    the MSDN and TechNet leave alot to be desired. Continually finding links in the documentation will take me from a Windows 2012 reference to a page talking about Windows Server 2008 or R2, The differences of which there are so many when it comes to configurations,
    settings, roles, services when working with SQL Server 2012. I have been confused, frustrated, screaming mad, with all the misdirection in this documentation.  The documentation takes me windows 2008 R2 which is different than 2012!
    Tired and trying to pick myself up off the floor!
    Greg
    Gman

    In general, DTC is not required for SQL 2012.  But, since you are asking specifically about SharePoint, it would be better to ask in a SharePoint forum.  They would be more likely to know those situations where FTC might be needed by SharePoint. 
    .:|:.:|:. tim

Maybe you are looking for

  • Switched from ATT Bold to Verizon Tour

    Does anyone know how many speakers does Tour have? Of course the rep @ verizon was happy to get me, he immediately told me that Tour is upgrade from Bold. So far I do not think so. Bold had Wi-fi, Tour doesn't Bold's speakers were so much louder, I a

  • Payment cards settlement

    hia every body can anybody tell me how to see the settlement document after working with FCC1 is there any transaction code? please help me out thank you

  • Need to apply payment for delivered items only, not full down payment

    Version: (8.8 PL18) Description of requirements: (Be able to handle the right amount of down payment when we copy a sales order to an invoice and there is a back order for some items. It actually works fine when we go on an invoice and we copy from a

  • Delivery cost in STO without SD

    Dear Friends , While making stock transport from 1 plant to 2 plant , i wants to add transportation( delivery) cost in STO without SD. Means where to put transportation cost. so can you guide me, 1) What configuration is needed for STO. 2) If we want

  • Mailing Photos

    I'm using Photoshop Album Starter Edition 3.2. I'm having trouble mailing photos with it that I didn't seem to have with the older editions. Specifically, if I click on Edit/Preferences/Email it allows me to select an email client in a drop-down box.