1

Apache Error Log shows the following messages. Seems like an attack to me But not sure what it means. Can anyone tell me what are these attacks and how to prevent any damage from such attacks

[Wed Jan 22 00:39:36 2014] [error] [client x.y.z.a] File does not exist: /var/www/site/webdav
[Wed Jan 22 00:39:36 2014] [error] [client x.y.z.a] File does not exist: /var/www/site/administrator
[Wed Jan 22 00:39:37 2014] [error] [client x.y.z.a] File does not exist: /var/www/site/wp-login.php
[Wed Jan 22 00:39:37 2014] [error] [client x.y.z.a] File does not exist: /var/www/site/blog
[Wed Jan 22 00:39:37 2014] [error] [client x.y.z.a] File does not exist: /var/www/site/zecmd
[Wed Jan 22 00:39:37 2014] [error] [client x.y.z.a] File does not exist: /var/www/site/web-console
[Wed Jan 22 00:39:38 2014] [error] [client x.y.z.a] File does not exist: /var/www/site/manager


[Wed Jan 22 11:18:19 2014] [error] [client x.y.z.a] script not found or unable to stat: /usr/lib/cgi-bin/php
[Wed Jan 22 11:18:19 2014] [error] [client x.y.z.a] script not found or unable to stat: /usr/lib/cgi-bin/php5
[Wed Jan 22 11:18:19 2014] [error] [client x.y.z.a] script not found or unable to stat: /usr/lib/cgi-bin/php-cgi
[Wed Jan 22 11:18:19 2014] [error] [client x.y.z.a] script not found or unable to stat: /usr/lib/cgi-bin/php.cgi
[Wed Jan 22 11:18:19 2014] [error] [client x.y.z.a] script not found or unable to stat: /usr/lib/cgi-bin/php4
user23577
  • 71
  • 1
  • 1
  • 6

1 Answers1

1

These kind of requests are unfortunately normal. There are many attackers which has written several scripts to find a server with a security hole. These scripts are scanning the internet and looking for servers which are not save.

That what you can do is

  1. hold all system components of your server software up-to-date (apache httpd, blog-Software like wordpress, ...)
  2. close all not needed open ports or / and remove all software components which you will not longer use
Steffen
  • 929
  • 3
  • 13
  • 28