Author Topic: open TCP ports  (Read 7860 times)

0 Members and 1 Guest are viewing this topic.

Olivier-1

  • Guest
open TCP ports
« on: May 02, 2004, 02:55:29 PM »
Hi,

I am new with avast which apears as a good anti-virus, but I  wonder why ashmaisv.exe is listening on the following TCP ports:
110  (POP3)
25   (SMTP)
143  (IMAP)

even when mail and messageries protection are off.
It may be a weak point when not necessary...

techie101

  • Guest
Re:open TCP ports
« Reply #1 on: May 03, 2004, 12:02:10 AM »
Olivier,

Avast uses these ports since they are pretty much standard in the industry.

In order for Avast to scan email, it monitors the incoming and outgoing ports for SMTP and POP3 which happen to be 110 and 25.

Imap is not used by all computers, but Avast configures itself to monitor the port used by IMAP which is 143.

Not to worry.

Techie

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67194
Re:open TCP ports
« Reply #2 on: May 03, 2004, 05:35:52 AM »
Try TCPView... (http://www.sysinternals.com/files/tcpview.zip)
You will discover a lot about which program is opening each port...
But, please, do not get paranoid... a lot of access are really ok and needed for your good system performance, like those ones from avast.

Wellcome  :D
The best things in life are free.

Olivier-1

  • Guest
Re:open TCP ports
« Reply #3 on: May 03, 2004, 10:05:26 AM »
I am perhaps paranoiac  ;) but still disagree that avast! keeps these ports open when we doesn't want.
IMHO it looks like a spy even if it's not.

Offline vojtech

  • Avast team
  • Advanced Poster
  • *
  • Posts: 939
    • ALWIL Software
Re:open TCP ports
« Reply #4 on: May 03, 2004, 12:08:25 PM »
The mail scanner is started when you log on to Windows and keeps running until you log off. Avast cannot start the mail scanner when you start the mail program, because it doesn't know which mail program you use.

If you don't want the mail scanner to be started automatically, start the Mail Protection Wizard, choose the manual configuration and uncheck 'Enable automatic start of the service'.

techie101

  • Guest
Re:open TCP ports
« Reply #5 on: May 04, 2004, 03:11:39 AM »
Olivier,

Really, do not worry about Avast keeping the ports open.
It needs to do so as part of its' normal operation.  As Voj stated, you can disable the automatic service start, but forgetting to start it later on could be disastrous!

Mine Avast runs all the time with the ports open and I have never had a problem.

Feel at ease.

Techie

Olivier-1

  • Guest
Re:open TCP ports
« Reply #6 on: May 04, 2004, 07:59:31 AM »
Thanks to all,

for the pointer to tcpview that I didn't know, and for the avast! tips.
For me avast is a good and well done tool (and free), I still expect that disabling mail checker will close the listening ports in a futur version.

Congratulations to the developpers.

Olivier

Offline RejZoR

  • Polymorphic Sheep
  • Serious Graphoman
  • *****
  • Posts: 9406
  • We are supersheep, resistance is futile!
    • RejZoR's Flock of Sheep
Re:open TCP ports
« Reply #7 on: May 04, 2004, 07:37:53 PM »
It seems that you're using Kerio firewall right? Kerio has problems wih Stealthing ports and its somehow very unreliable. Windows Firewall,Sygate,McAfee,ZoneAlarm and some others don't have such problems...
Visit my webpage Angry Sheep Blog

whocares

  • Guest
Re:open TCP ports
« Reply #8 on: May 05, 2004, 09:44:02 AM »
Kerio has problems wih Stealthing ports and its somehow very unreliable.

Hi RejZoR,

could you please elaborate this, and maybe give some examples/links ?

P.S.: Stealthing is not everything..



 ;)

Olivier-1

  • Guest
Re:open TCP ports
« Reply #9 on: May 08, 2004, 10:44:43 AM »
Hi RejZoR,

In fact I use an old but very reliable version of tiny software, but it was not my pb. My pb is (as said Technical) a problem of paranoia which implies that no port must be kept open when not necessary.
And my point of view is when I uncheck mail security, I expect that avast stop to listen on the corresponding ports.