The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Ldd error after upgrading to 2020.7

intrd | Last updated: Jul 20, 2020 08:44PM UTC

Hello guys, after the update 2020.7 my Embedded browser check failed. "Aborting checks due to errors. Could not determine dependencies as an error occurred executing ldd" No more details. Linux XXXXXX 5.7.0-kali1-amd64 #1 SMP Debian 5.7.6-1kali2 (2020-07-01) x86_64 GNU/Linux Kali GNU/Linux Rolling \n \l ldd -d /home/user/.BurpSuite/burpbrowser/84.0.4147.89/chrome_sandbox linux-vdso.so.1 (0x00007ffd699f4000) libpthread.so.0 => /lib/x86_64-linux-gnu/libpthread.so.0 (0x00007f5e94582000) libgcc_s.so.1 => /lib/x86_64-linux-gnu/libgcc_s.so.1 (0x00007f5e94568000) libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x00007f5e943a5000) /lib64/ld-linux-x86-64.so.2 (0x00007f5e945f5000) Already tried reset the burpbrowser perms.. sudo chown root:root /home/user/.BurpSuite/burpbrowser/84.0.4147.89/chrome_sandbox sudo chmod 4755 /home/user/.BurpSuite/burpbrowser/84.0.4147.89/chrome_sandbox export CHROME_DEVEL_SANDBOX=/home/user/.BurpSuite/burpbrowser/84.0.4147.89/chrome_sandbox /home/user/.BurpSuite/burpbrowser/84.0.4147.89/chrome works ok. /home/user/.BurpSuite/burpbrowser/84.0.4147.89/chrome_sandbox also looks ok. Launch options... /usr/lib/jvm/default-jvm/bin/java -jar /home/user/burp/burpsuite_pro_v2020.7.jar /usr/lib/jvm/default-jvm/bin/java -version Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true java version "13.0.2" 2020-01-14 Java(TM) SE Runtime Environment (build 13.0.2+8) Java HotSpot(TM) 64-Bit Server VM (build 13.0.2+8, mixed mode, sharing) Also tried the .sh installer, no success. Thanks.

Michelle, PortSwigger Agent | Last updated: Jul 21, 2020 09:56AM UTC

Our developers are currently looking into the embedded browser issue experienced by our users who are running Kali Linux. In the meantime you have a couple of options: Firstly, you can enable the "Allow the embedded browser to run without a sandbox" option in Project options -> Misc -> Embedded Browser within Burp. Be aware that there are security implications in running without the sandbox so please only do this if you understand the risk. The alternative is to adjust your permissions, so that the browser is owned by root and has mode 4755, to allow the browser to run in sandbox mode, as you have tried. If you test using the installed version you should find the file if you navigate to the BurpSuitePro/burpbrowser/84.0.4147.89 directory, under the Burp Professional installation location. We have linked this thread to the work being carried out by our developers so we can let you know when there is an update.

intrd | Last updated: Jul 21, 2020 12:58PM UTC

What a beautiful copy n' paste response :) Of course it didn’t solved, and as i mentioned above i’ve already done that, it’s not a permissions error, the problem persists and my burp is unable to use the embedded browser. Anyway, thank you, I will wait for the fix in the next version.

Michelle, PortSwigger Agent | Last updated: Jul 21, 2020 01:23PM UTC

Hi Please accept my apologies as I may not have explained myself very well. I noticed in the file path you were using that the folder was called .BurpSuite which is a directory that also contains a file called chrome_sandbox, instead of the folder in the installation directory so this may have made a difference, I'm sorry if I didn't explain that part very well. I don't have a date for the fix as yet as the developers are still working on this but I will update this thread when there is news.

intrd | Last updated: Jul 21, 2020 02:14PM UTC

I'm sorry too, I was angry just because it was exactly the same answer that I received in support via email. no problem, thank you! burp is awesome :)

Michelle, PortSwigger Agent | Last updated: Jul 21, 2020 02:30PM UTC

If you do want to take a closer look at the permissions option, do let me know though (either here or via email) as it's easy to not find the right copy of the chrome_sandbox file and then be scratching your head as to why nothing changed, especially if you have multiple installations.

intrd | Last updated: Jul 21, 2020 07:00PM UTC

I think i'm setting the permissions in the correct Burp Browser path because found it in Help/diagnostics. Burp Version 2020.7 Burp Browser Version 84.0.4147.89 Burp Browser binaries /home/user/appz/burp/burpbrowser/84.0.4147.89 As you can see, now i'm trying with the .sh installer path.. already tried the same in the .jar path ~/.BurpSuite. same behavior..

Michelle, PortSwigger Agent | Last updated: Jul 22, 2020 08:30AM UTC

Hi If you've taken the file path from where the diagnostics show the browser binaries then you're in the right place, so something different is happening to the tests I've done here. After I make the changes suggested on the burp browser binary I see this: -rwsr-xr-x 1 root root 305376 Jul 22 04:14 chrome_sandbox I'm guessing yours looks the same?

intrd | Last updated: Jul 22, 2020 08:31PM UTC

yep.. $ ls -lah chrome_sandbox -rwsr-xr-x 1 root root 299K Jul 17 22:43 chrome_sandbox $ stat --format '%a' chrome_sandbox 4755

Michelle, PortSwigger Agent | Last updated: Jul 23, 2020 09:08AM UTC

If you try and launch the embedded browser since you've made the changes (even though you're still getting errors on the health checks)? If your system behaves the same as my test one then you will still see errors on the checks but the browser should work despite he errors.

intrd | Last updated: Aug 06, 2020 04:50PM UTC

Mey Michelle, w/ the 2020.8 update now looks perfect, thank you. Checking platform supported Success Checking browser binaries Success Checking embedded browser dependencies Success Checking headless browser Success Creating embedded browser documentation window Success All checks completed successfully.

Michelle, PortSwigger Agent | Last updated: Aug 07, 2020 07:22AM UTC