Burp Suite User Forum

Create new post

a bug triggered when using a IMessageEditorTab related Extension

bit4woo | Last updated: Jul 31, 2018 08:12AM UTC

HI Team, I wrote a burp Extension here(https://github.com/bit4woo/u2c), I found a bug when I use it. the purpose of this extension is to convert Unicode to Chinese. I don't want to change the original response , just show in the "U2C" tab. even if, I change the return value of getMessage() method to the origin content; and return value of isModified() method to false. (try to let burp know I don't change the original response) , error message as the same. steps to review the bug. 1. download and load the extension 2. turn on interception of response, and visit this URL : https://map.baidu.com/?qt=operateData&getOpModules=op1%2Cop2%2Cop3%2Cop4%2Cop5%2Cop6%2Cop7 3. when see the response of the URL, switch to "U2C" tab. 4.click "Forward", and the error message show below: java.lang.NullPointerException at burp.edj.f(Unknown Source) at burp.s9.a(Unknown Source) at burp.s9.a(Unknown Source) at burp.jvh.run(Unknown Source) at java.awt.event.InvocationEvent.dispatch(Unknown Source) at java.awt.EventQueue.dispatchEventImpl(Unknown Source) at java.awt.EventQueue.access$500(Unknown Source) at java.awt.EventQueue$3.run(Unknown Source) at java.awt.EventQueue$3.run(Unknown Source) at java.security.AccessController.doPrivileged(Native Method) at java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(Unknown Source) at java.awt.EventQueue.dispatchEvent(Unknown Source) at java.awt.EventDispatchThread.pumpOneEventForFilters(Unknown Source) at java.awt.EventDispatchThread.pumpEventsForFilter(Unknown Source) at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source) at java.awt.EventDispatchThread.pumpEvents(Unknown Source) at java.awt.EventDispatchThread.pumpEvents(Unknown Source) at java.awt.EventDispatchThread.run(Unknown Source)

PortSwigger Agent | Last updated: Jul 31, 2018 09:29AM UTC

Hi bit4woo, Thanks for letting us know about this. What version of Burp are you using? If I know the version I can decode the obfuscated stack trace. Please let us know if you need any further assistance.

PortSwigger Agent | Last updated: Jul 31, 2018 11:06AM UTC

Hi, I've worked out what's happening. setMessage is sometimes called with null content, and this causes a NullPointerException in your code. Add a null check in setMessage and you should be good. Please let us know if you need any further assistance.

Burp User | Last updated: Aug 01, 2018 02:42AM UTC

Hi Paul, the version is 1.7.34. thanks for your help. resolved my problem successfully! you are professional!!!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.