Burp Suite User Forum

Create new post

Unable to write in all kind of inputs after a while

John | Last updated: Dec 16, 2020 10:26AM UTC

Hello, I'm having a bug on Burp Pro v2020.12 (build 5207 on Debian sid) : after a random period of time (from 1 min to 30 mins), all of the inputs (repeater, intruder, search boxes, ...) are "frozen" as if my keyboard was unplugged. The text cursor still blinks during this bug, and I'm still able to move it (using the mouse) or select some text (still using the mouse). The only way I found to correct it is to restart Burp, hence canceling any running scan/attack ... Would you know what I have to do ? Thanks in advance

John | Last updated: Dec 16, 2020 10:36AM UTC

[Edit] It seems to be the same problem as the following posts about OS X (whereas I'm on Debian sid) : https://forum.portswigger.net/thread/burp-stops-accepting-keyboard-input-73a6bd2a https://forum.portswigger.net/thread/unable-to-type-anything-on-any-field-aa96501d

Uthman, PortSwigger Agent | Last updated: Dec 16, 2020 10:48AM UTC

Thanks for reporting this. What Java version are you using? Are you using the platform version? Or the standalone JAR? Can you provide some clear replication steps, please? I know this may be difficult since you mentioned that it can occur at any point from 1 min to 30 mins. Does the issue persist in the platform version and the JAR?

John | Last updated: Dec 17, 2020 07:59AM UTC

Hello, Thank you for your answer ! I use the platform version (with the installer) with Java 11 (through OpenJDK). To replicate the bug, I just start burp, open an existing project, and then wait a random amount of time. After a while, all kind of text inputs (repeater, scope definition, ...) become still (nb: there is still the blinking text cursor, but nothing appears when I type text). I managed to find a workaround by downgrading the default java version using : # update-alternatives --config java And then by selecting "/usr/lib/jvm/java-10-openjdk-amd64/bin/java" as the default java provider. Since I always used the 11th version, it seems that the bug was introduced on the last update if Burp (to be confirmed).

Uthman, PortSwigger Agent | Last updated: Dec 17, 2020 09:10AM UTC

Hi John, Thanks a lot for the feedback. If you find out whether Burp or Java is the culprit, please let us know with additional replication steps. You mentioned that you are using the platform version, we would recommend using this version with the tested JRE (embedded inside it). That is currently OpenJDK 14.0.2+12-46. Does your issue persist with this Java version?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.