View Issue Details

IDProjectCategoryView StatusLast Update
0007809Kali LinuxKali Package Bugpublic2022-08-05 12:38
ReporterDemonroyal Assigned To 
PrioritynormalSeveritytextReproducibilityalways
Status closedResolutionfixed 
Product Version2022.2 
Summary0007809: msfsconsole, msfvenom crashing on newst kali.
Description

Hi, like titlte
error is: ruby 3.0; pkeys are immuatable on OpenSSL 3.0 OopenSSL::PKey::PKeyError

immediate patch is needed! Do not upgrade until fixed, please!

Steps To Reproduce

sudo apt-get full-upgrade -y
msfconsole (start msf)
or
msfvenom

Additional Information

see Screenshot

Relationships

duplicate of 0007804 resolvedsbrun msfsconsole, msfvenom crashing on newst kali 

Activities

kzb

kzb

2022-07-20 15:38

reporter   ~0016410

initial report by: aBcDefgHIjKlMnOp (alphabetman) on offsec discord

issue id 16782 on github (probably ref link to another issue)

rhertzog

rhertzog

2022-07-20 15:38

administrator   ~0016411

Upstream tickets:
https://github.com/rapid7/metasploit-framework/issues/16780
https://github.com/rapid7/metasploit-framework/issues/16782

X0RW3LL

X0RW3LL

2022-07-20 15:38

reporter   ~0016412

Hi team,

Kindly find the fix I've provided here: https://github.com/rapid7/metasploit-framework/issues/16782#issuecomment-1188326052

adfoster-r7

adfoster-r7

2022-07-20 15:38

reporter   ~0016413

The Metasploit team has patch applied to mitigate the crash on Metasploit 6.2.8 - https://github.com/rapid7/metasploit-framework/pull/16771. I don't believe this version is available on Kali yet, which only seems to offer 6.2.6 currently

The fix can be applied locally for Kali - https://github.com/rapid7/metasploit-framework/issues/16767#issuecomment-1185395510

adfoster-r7

adfoster-r7

2022-07-20 15:38

reporter   ~0016414

I haven't verified yet, but based on what I'm seeing in terms of the API changes with the OpenSSL 3.0 upgrade there may be other impacted tools in Kali's ecosystem - in particular Ruby tools

daniruiz

daniruiz

2022-07-22 09:36

manager   ~0016419

This is now fixed with metasploit-framework 6.2.7-0kali3 in kali repositories

Issue History

Date Modified Username Field Change
2022-07-20 15:38 Demonroyal New Issue
2022-07-20 15:38 Demonroyal Issue generated from: 0007804
2022-07-20 15:38 Demonroyal Note Added: 0016410
2022-07-20 15:38 Demonroyal Note Added: 0016411
2022-07-20 15:38 Demonroyal Note Added: 0016412
2022-07-20 15:38 Demonroyal Note Added: 0016413
2022-07-20 15:38 Demonroyal Note Added: 0016414
2022-07-22 09:36 daniruiz Note Added: 0016419
2022-07-22 09:36 daniruiz Assigned To => daniruiz
2022-07-22 09:36 daniruiz Status new => resolved
2022-07-22 09:36 daniruiz Resolution open => fixed
2022-07-22 09:36 daniruiz Fixed in Version => 2022.3
2022-08-05 12:38 g0tmi1k Relationship added duplicate of 0007804
2022-08-05 12:38 g0tmi1k Assigned To daniruiz =>
2022-08-05 12:38 g0tmi1k Status resolved => closed
2022-08-05 12:38 g0tmi1k Fixed in Version 2022.3 =>