Burp Suite User Forum

Create new post

Burp errors out when we try to start and create a new project

Zahir | Last updated: Oct 20, 2020 08:57PM UTC

Hi Guys, Could you please let us know why Burp suite tool is throwing an error and ends the session. We have started using burp after few months and we renewed our license today. Here are more details: It died with some fatal error detected by JRE, I will try again This is the log: java.lang.ClassCastException: javax.swing.text.DefaultStyledDocument cannot be cast to javax.swing.text.html.HTMLDocument at burp.spb.<init>(Unknown Source) at burp.wse.<init>(Unknown Source) at burp.ehh.actionPerformed(Unknown Source) .java:77) at java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:87) at java.awt.EventQueue$4.run(EventQueue.java:720) at java.awt.EventQueue$4.run(EventQueue.java:718) at java.security.AccessController.doPrivileged(Native Method) at java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:77) at java.awt.EventQueue.dispatchEvent(EventQueue.java:717) at java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:242) at java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:161) at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:150) at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:146) at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:138) at java.awt.EventDispatchThread.run(EventDispatchThread.java:91) # # A fatal error has been detected by the Java Runtime Environment: # # SIGSEGV (0xb) at pc=0x00007f2ae9a6dc03, pid=7341, tid=139821568063232 # # JRE version: OpenJDK Runtime Environment (7.0_91-b02) (build 1.7.0_91-b02) # Java VM: OpenJDK 64-Bit Server VM (24.91-b01 mixed mode linux-amd64 compressed oops) # Derivative: IcedTea 2.6.3 # Distribution: Debian GNU/Linux unstable (sid), package 7u91-2.6.3-1 # Problematic frame: # C [libjava.so+0x18c03] Java_java_nio_Bits_copyToShortArray+0x1e3 # # Failed to write core dump. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again # # An error report file with more information is saved as: # /root/hs_err_pid7341.log # # If you would like to submit a bug report, please include # instructions on how to reproduce the bug and visit: # http://icedtea.classpath.org/bugzilla # Aborted root@Pentest:~#

Michelle, PortSwigger Agent | Last updated: Oct 21, 2020 08:09AM UTC

Hi We've replied to the email you sent us, if possible we'd like to check a couple of details about your setup so we can see what could be causing this.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.