Snort mailing list archives

Re: snort stop unexpectedly


From: Edward Borgoyn <eborgoyn () sourcefire com>
Date: Mon, 4 Nov 2013 12:48:49 -0500

Jorge,
  This sounds a lot like another 'unexpected stop/signal' problem that we
have a patch for:

------
From your <snort-source>/src/ directory:

1.  `patch -p0 < 295-hi.diff`
2.  `make`
3.  `sudo make install`

Let me know how it goes.

Thanks
Russ
------


Please apply this patch and let us know if it repairs the problem.

    Thanks,
    Ed



On Mon, Nov 4, 2013 at 9:59 AM, Joel Esler <jesler () sourcefire com> wrote:

This would help us tremendously:

http://www.snort.org/snort-downloads/submit-a-bug

--
*Joel Esler*
AEGIS Intelligence Lead
OpenSource Community Manager
Vulnerability Research Team, Sourcefire

On Nov 4, 2013, at 8:50 AM, Jorge G. Perez <jorgep () pa co cu> wrote:

hi everyone, my snort 2.9.5.5 stop unexpectedly:

src/detection_util.h:142: SetHttpBufferEncoding: Assertion `b <
HTTP_BUFFER_MAX && buf' failed.

anyone know what happens







------------------------------------------------------------------------------
Android is increasing in popularity, but the open development platform that
developers love is also attractive to malware creators. Download this white
paper to learn more about secure code signing practices that can help keep
Android apps secure.
http://pubads.g.doubleclick.net/gampad/clk?id=65839951&iu=/4140/ostg.clktrk
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest
Snort news!




------------------------------------------------------------------------------
Android is increasing in popularity, but the open development platform that
developers love is also attractive to malware creators. Download this white
paper to learn more about secure code signing practices that can help keep
Android apps secure.
http://pubads.g.doubleclick.net/gampad/clk?id=65839951&iu=/4140/ostg.clktrk
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest
Snort news!

Attachment: 295-hi.diff
Description:

------------------------------------------------------------------------------
Android is increasing in popularity, but the open development platform that
developers love is also attractive to malware creators. Download this white
paper to learn more about secure code signing practices that can help keep
Android apps secure.
http://pubads.g.doubleclick.net/gampad/clk?id=65839951&iu=/4140/ostg.clktrk
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Current thread: