Security 10745 Published by

ConfigServer has released a new version of their Firewall for Linux servers



A Stateful Packet Inspection (SPI) firewall, Login/Intrusion Detection and Security application for Linux servers.

Supported and Tested Operating Systems
RedHat v7.3, v8.0, v9.0 *openSUSE v10, v11
RedHat Enterprise v3, v4, v5, v6 (32/64 bit) *Debian v3.1, v4, v5, v6
CentOS v3, v4, v5, v6 (32/64 bit) *Ubuntu v6.06 LTS, v8.10, v9.10, v10.04 LTS, v10.10
Fedora Core v1 to v14(32/64 bit) *Mandriva 2009, 2010
*Gentoo *Slackware v12.2
CouldLinux (based on CentOS/RHEL)
(* may require custom regex patterns for some functions)

Supported and Tested Virtual Servers
**Virtuozzo **OpenVZ
VMware UML
Xen MS Virtual Server
VirtualBox
(** requires correct iptables configuration on host server)

This suite of scripts provides:

Straight-forward SPI iptables firewall script
Daemon process that checks for login authentication failures for:
Courier imap, Dovecot, uw-imap, Kerio
openSSH
cPanel, WHM, Webmail (cPanel servers only)
Pure-ftpd, vsftpd, Proftpd
Password protected web pages (htpasswd)
Mod_security failures (v1 and v2)
Suhosin failures
Exim SMTP AUTH
Custom login failures with separate log file and regular expression matching
POP3/IMAP login tracking to enforce logins per hour
SSH login notification
SU login notification
Excessive connection blocking
UI Integration for cPanel, DirectAdmin and Webmin
Easy upgrade between versions from within cPanel/WHM, DirectAdmin or Webmin
Easy upgrade between versions from shell
Pre-configured to work on a cPanel server with all the standard cPanel ports open
Pre-configured to work on a DirectAdmin server with all the standard DirectAdmin ports open
Auto-configures the SSH port if it's non-standard on installation
Block traffic on unused server IP addresses - helps reduce the risk to your server
Alert when end-user scripts sending excessive emails per hour - for identifying spamming scripts
Suspicious process reporting - reports potential exploits running on the server
Excessive user processes reporting
Excessive user process usage reporting and optional termination
Suspicious file reporting - reports potential exploit files in /tmp and similar directories
Directory and file watching - reports if a watched directory or a file changes
Block traffic on the DShield Block List and the Spamhaus DROP List
BOGON packet protection
Pre-configured settings for Low, Medium or High firewall security (cPanel servers only)
Works with multiple ethernet devices
Server Security Check - Performs a basic security and settings check on the server (via cPanel/DirectAdmin/Webmin UI)
Allow Dynamic DNS IP addresses - always allow your IP address even if it changes whenever you connect to the internet
Alert sent if server load average remains high for a specified length of time
mod_security log reporting (if installed)
Email relay tracking - tracks all email sent through the server and issues alerts for excessive usage (cPanel servers only)
IDS (Intrusion Detection System) - the last line of detection alerts you to changes to system and application binaries
SYN Flood protection
Ping of death protection
Port Scan tracking and blocking
Permanent and Temporary (with TTL) IP blocking
Exploit checks
Account modification tracking - sends alerts if an account entry is modified, e.g. if the password is changed or the login shell
Shared syslog aware
Messenger Service - Allows you to redirect connection requests from blocked IP addresses to preconfigured text and html pages to inform the visitor that they have been blocked in the firewall. This can be particularly useful for those with a large user base and help process support requests more efficiently
Country Code blocking - Allows you to deny or allow access by ISO Country Code
Port Flooding Detection - Per IP, per Port connection flooding detection and mitigation to help block DOS attacks
DirectAdmin UI integration
Updated Webmin UI integration
WHM root access notification (cPanel servers only)
New in v5: lfd Clustering - allows IP address blocks to be automatically propagated around a group of servers running lfd. It allows allows cluster-wide allows, removals and configuration changes
New in v5: Quick start csf - deferred startup by lfd for servers with large block and/or allow lists
New in v5: Distributed Login Failure Attack detection
New in v5: Temporary IP allows (with TTL)
New in v5: IPv6 Support with ip6tables
...lots more!

The reason we have developed this suite is that we have found over the years of providing server services that many of the tools available for the task are either over-complex, not user friendly, or simply aren't as effective as they could be.

New in Version 5.41:
Added text description of allow/deny made by cPanel Resellers via UI in csf.allow and csf.deny
If cPanel UI Resellers email alerts are enabled, a csf grep will be performed before an IP adress is unblocked and the output included in the alert email, together with the results of the UNBLOCK
If cPanel UI Resellers email alerts are enabled, the results of an ALLOW or DENY will be included in the alert email
Added logging of cPanel UI Reseller actions ALLOW/DENY/UNBLOCK to /var/log/lfd.log
Update to urlget to not fail on empty file if successfully retrieved
Take Integrated UI out of BETA as no reported issues
Take csf.redirect out of BETA as no reported issues
  CSF 5.41 released