Suricata 6.0.2 and 5.0.6 released

We are pleased to announce the releases of Suricata 6.0.2 and 5.0.6. These releases are bug fix releases, fixing numerous important issues.

Get the releases here:

6.0.2: https://www.openinfosecfoundation.org/download/suricata-6.0.2.tar.gz
5.0.6: https://www.openinfosecfoundation.org/download/suricata-5.0.6.tar.gz

Notable Changes

Libhtp has been updated to 0.5.37
Various performance, accuracy and stability issues have been fixed
Tickets for 5.0.6: 5.0.6 - Suricata - Open Information Security Foundation
Tickets for 6.0.2: 6.0.2 - Suricata - Open Information Security Foundation

Special Thanks

Oss-Fuzz, Coverity Scan, Ilya Bakhtin, Gianni Tedesco, Ilya Bakhtin, Josh Stroschein, Kirby Kuehl, Sascha Steinbiss

Special shout out to our Outreachy intern Tharushi Jayasekara. She has helped us greatly with her Suricata-Verify improvements in a very successful internship! Thank you Tharushi!

Free Webinar

Join our free webinar “Threat Hunting with Suricata”:

Past webinar recording can be found in our youtube channel: OISF-Suricata - YouTube

Suricon 2021 call for talks and trainings

We’re hopeful that we’ll be able to do an in-person or hybrid event this fall, so submit your talk and/or training!

Forums

Join our Forum at https://forum.suricata.io/

About Suricata

Suricata is a high performance Network Threat Detection, IDS, IPS and Network Security Monitoring engine. Open source and owned by a community run non-profit foundation, the Open Information Security Foundation (OISF). Suricata is developed by OISF, its supporting vendors and the community.

4 Likes