Burp Suite User Forum

Create new post

Memory Leak

Ian | Last updated: Jan 22, 2018 01:52PM UTC

Hello, I upgraded Burp today to 1.7.31 on a Kali Linux virtual machine, it runs for about 20 minutes, eats all the RAM, and falls over, even on a very simple site with no scanning (other than passive, and no static code analysis on that). I am going to have to try and downgrade it as I'm in the middle of a job, so not a lot of detail in this post I'm afraid! I've tried seeing if there's any other recent posts but the way the support centre is organised doesn't seem to offer a time-based list of issues and I've burned enough of my customer's money on this already. I can try again with this version tomorrow but right now I need to get a version that works.

Burp User | Last updated: Jan 22, 2018 02:07PM UTC

Have gone back to 1.7.30 and can confirm that there is no memory leak on the same site with the same parameters, it's only using 700MBytes as opposed to the 7GBytes that it was trying to use under 1.7.31.

Liam, PortSwigger Agent | Last updated: Jan 22, 2018 03:08PM UTC

Thanks for this report. We appreciate that you're currently performing a test, if you could answer the following questions, it may help us diagnose the issue: What tasks were you performing with Burp Suite when this issue occurred? Could you provide us with the steps to reproduce this issue? Was the spider running? Are you using a temporary project or a project file? Do you have any extensions enabled? How did you start Burp? Is there anything unusual about the target application? Is it particularly large?

Burp User | Last updated: Feb 09, 2018 12:31AM UTC

I have the same issue with 1.7.32. I am running as a project file. Things seem to run fine until I start the Active Scanner. I threw around 20 API endpoints into the Active Scanner and Burp consumed all available memory, causing OSX to notify that it had run out of memory. This has happened 3 times since updating. I also went back to 1.7.30 and am not having the same issue. When the OS starts freezing apps due to memory, the top memory usage is Java at around 1.6Gb, and the kernel_task, which jumps from 2Gb or less to over 9GB.

Liam, PortSwigger Agent | Last updated: Feb 09, 2018 08:45AM UTC

Thanks for this report Ian. To help us investigate further, could you send us your diagnostics via Help > Diagnostics?

Burp User | Last updated: Feb 19, 2018 01:51PM UTC

Hello, back again, sorry for not replying last time, I was busy and forgot. I'm still on 1.7.30 and am seeing the same issue again when active scanning, Burp Suite is currently using 8.9GBytes despite being told to keep it to 2GBytes using command-line switches (in the BurpSuitePro.vmoptions file which appear in the process arguments list shown by ps). I am using a project file. No spider running. I am doing an active scan but have disabled static code analysis. There are a number of extensions enabled, strangely these do not appear to be reported in the diagnostics info, I'd have thought that would be in there! How do we get the list out without manually typing it? I've screenshotted the list and will add it to the email I send in. Burp Suite normally gets started via an icon on the desktop I installed myself to run the script in my user's .bin directory, but it doesn't seem to make any difference. Any options for the VM are in the .vmoptions file which reads: ------ # Enter one VM parameter per line # For example, to adjust the maximum memory usage to 512 MB, uncomment the following line: # -Xmx512m # To include another file, uncomment the following line: # -include-options [path to other .vmoption file] #-Xmx15933m -Xmx2048m ------------------- I'll send in an email with the diagnostics once I find the support address and will include a link to this post so you know what it's all about.

Liam, PortSwigger Agent | Last updated: Feb 19, 2018 02:45PM UTC

Thanks for the additional information. We'll investigate further and let you know what we find.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.