View Issue Details

IDProjectCategoryView StatusLast Update
0002706Kali LinuxTool Upgrade Requestpublic2015-11-06 08:52
Reporterrhertzog Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityN/A
Status resolvedResolutionfixed 
Product Versionkali-dev 
Fixed in Version2016.1 
Summary0002706: Please update metasploit-framework to 4.11.5-2015103001
Description

https://github.com/rapid7/metasploit-framework/archive/4.11.5-2015103001.tar.gz

Activities

sbrun

sbrun

2015-10-12 07:15

manager   ~0004045

version 4.11.4-2015100401-0kali1 is in sana-proposed-updates and kali-dev

rhertzog

rhertzog

2015-10-15 12:46

administrator   ~0004049

Reopened for 4.11.4-2015101401

sbrun

sbrun

2015-10-16 12:56

manager   ~0004050

version 4.11.4-2015101401-0kali1 is in sana-proposed-updates and kali-dev

rhertzog

rhertzog

2015-10-22 06:42

administrator   ~0004060

4.11.4-2015102101 has been released.

sbrun

sbrun

2015-10-23 06:46

manager   ~0004062

new version 4.11.4-2015102101-0kali1 is in kali-dev and sana

rhertzog

rhertzog

2015-10-29 08:47

administrator   ~0004064

4.11.4-2015102801 has been released.

rhertzog

rhertzog

2015-11-05 08:00

administrator   ~0004077

4.11.5-2015103001 has been released

sbrun

sbrun

2015-11-06 08:52

manager   ~0004078

version 4.11.5-2015103001-0kali1 is in sana and kali-dev

Issue History

Date Modified Username Field Change
2015-10-08 08:12 rhertzog New Issue
2015-10-08 08:12 rhertzog Status new => assigned
2015-10-08 08:12 rhertzog Assigned To => sbrun
2015-10-12 07:15 sbrun Note Added: 0004045
2015-10-12 07:15 sbrun Status assigned => resolved
2015-10-12 07:15 sbrun Resolution open => fixed
2015-10-12 07:15 sbrun Fixed in Version => 2016.1
2015-10-15 12:46 rhertzog Note Added: 0004049
2015-10-15 12:46 rhertzog Status resolved => new
2015-10-15 12:46 rhertzog Fixed in Version 2016.1 =>
2015-10-15 12:46 rhertzog Summary Please update metasploit-framework to 4.11.4-2015100401 => Please update metasploit-framework to 4.11.4-2015101401
2015-10-15 12:46 rhertzog Description Updated
2015-10-16 12:56 sbrun Note Added: 0004050
2015-10-16 12:56 sbrun Status new => resolved
2015-10-16 12:56 sbrun Fixed in Version => 2016.1
2015-10-22 06:42 rhertzog Note Added: 0004060
2015-10-22 06:42 rhertzog Status resolved => assigned
2015-10-22 06:42 rhertzog Resolution fixed => open
2015-10-22 06:42 rhertzog Summary Please update metasploit-framework to 4.11.4-2015101401 => Please update metasploit-framework to 4.11.4-2015102101
2015-10-22 06:42 rhertzog Description Updated
2015-10-23 06:46 sbrun Note Added: 0004062
2015-10-23 06:46 sbrun Status assigned => resolved
2015-10-23 06:46 sbrun Resolution open => fixed
2015-10-29 08:47 rhertzog Note Added: 0004064
2015-10-29 08:47 rhertzog Status resolved => assigned
2015-10-29 08:47 rhertzog Resolution fixed => open
2015-10-29 08:47 rhertzog Summary Please update metasploit-framework to 4.11.4-2015102101 => Please update metasploit-framework to 4.11.4-2015102801
2015-10-29 08:47 rhertzog Description Updated
2015-11-05 08:00 rhertzog Note Added: 0004077
2015-11-05 08:00 rhertzog Summary Please update metasploit-framework to 4.11.4-2015102801 => Please update metasploit-framework to 4.11.5-2015103001
2015-11-05 08:00 rhertzog Description Updated
2015-11-06 08:52 sbrun Note Added: 0004078
2015-11-06 08:52 sbrun Status assigned => resolved
2015-11-06 08:52 sbrun Resolution open => fixed
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request