Project

General

Profile

Actions

Bug #2862

closed

pcre related FP in HTTP inspection (4.1.x)

Added by Victor Julien about 5 years ago.

Status:
Closed
Priority:
Normal
Assignee:
Target version:
Affected Versions:
Effort:
Difficulty:
Label:

Description

Splitting off from ticket #2841 as that one won't be fully fixed in time for the 4.1.3 release.

The PCRE issue reported as part of #2841 was fixed in https://github.com/OISF/suricata/pull/3681


Files

issue_no_icmp-1.pcap (15.8 KB) issue_no_icmp-1.pcap pcap for Bug #2769 Charles Dillard, 01/15/2019 04:53 PM
issue_no_icmp.pcap (15.8 KB) issue_no_icmp.pcap Charles Dillard, 01/29/2019 06:37 PM
pic-for-oisf-2841.png (16.5 KB) pic-for-oisf-2841.png Charles Dillard, 02/22/2019 01:59 PM

Related issues 1 (0 open1 closed)

Copied from Suricata - Bug #2841: False positive alerts firing after upgrade suricata 3.0 -> 4.1.0 (4.1.x)ClosedVictor JulienActions
Actions #1

Updated by Victor Julien about 5 years ago

  • Copied from Bug #2841: False positive alerts firing after upgrade suricata 3.0 -> 4.1.0 (4.1.x) added
Actions

Also available in: Atom PDF