Project

General

Profile

Actions

Bug #4171

closed

Failed assert in TCPProtoDetectCheckBailConditions size_ts > 1000000UL

Added by Philippe Antoine over 3 years ago. Updated over 2 years ago.

Status:
Closed
Priority:
Normal
Target version:
Affected Versions:
Effort:
Difficulty:
Label:
Needs backport, Needs backport to 5.0, Needs backport to 6.0


Files

debug2.pcap (1.63 KB) debug2.pcap Philippe Antoine, 11/21/2020 02:55 PM
out3.pcap (1.06 KB) out3.pcap Philippe Antoine, 12/04/2020 08:48 AM

Related issues 3 (0 open3 closed)

Blocks Suricata - Bug #4273: protodetect: SEGV due to NULL ptr derefClosedPhilippe AntoineActions
Copied to Suricata - Bug #4345: Failed assert in TCPProtoDetectCheckBailConditions size_ts > 1000000ULClosedJeff LucovskyActions
Copied to Suricata - Bug #4346: Failed assert in TCPProtoDetectCheckBailConditions size_ts > 1000000ULClosedShivani BhardwajActions
Actions

Also available in: Atom PDF