[Discussion] Suricata 1.4.4 Available!

Victor Julien victor at inliniac.net
Thu Jul 18 10:15:46 UTC 2013


The OISF development team is pleased to announce Suricata 1.4.4. This is
a small but important update over the 1.4.3 release, fixing some
important bugs.

Get the new release here:
http://www.openinfosecfoundation.org/download/suricata-1.4.4.tar.gz

Fixes

- Bug #834: Unix socket - showing as compiled when it is not desired to
do so
- Bug #841: configure --enable-unix-socket does not err out if libs/pkgs
are not present
- Bug #846: FP on IP frag and sig using udp port 0, thanks to Rmkml
- Bug #864: fix pass action not working correctly in all cases, thanks
Kevin Branch
- Bug #876: htp connect tunnel crash fixed
- Bug #877: Flowbit check with content doesn't match consistently,
thanks to Francis Trudeau

Special thanks

- Rmkml
- Francis Trudeau
- Kevin Branch

Known issues & missing features

If you encounter issues, please let us know! As always, we are doing our
best to make you aware of continuing development and items within the
engine that are not yet complete or optimal.  With this in mind, please
notice the list we have included of known items we are working on.

See http://redmine.openinfosecfoundation.org/projects/suricata/issues
for an up to date list and to report new issues. See
http://redmine.openinfosecfoundation.org/projects/suricata/wiki/Known_issues
for a discussion and time line for the major issues.

About Suricata

Suricata is a high performance Network IDS, IPS and Network Security
Monitoring engine. Open Source and owned by a community run non-profit
foundation, the Open Information Security Foundation (OISF). Suricata is
developed by the OISF, its supporting vendors and the community.

-- 
---------------------------------------------
Victor Julien
http://www.inliniac.net/
PGP: http://www.inliniac.net/victorjulien.asc
---------------------------------------------



More information about the Discussion mailing list