View Issue Details
ID | Project | Category | View Status | Date Submitted | Last Update |
---|---|---|---|---|---|
0005087 | Kali Linux | [All Projects] Kali Package Bug | public | 2018-11-08 10:36 | 2018-11-08 10:36 |
Reporter | D tk | Assigned To | sbrun | ||
Priority | normal | Severity | minor | Reproducibility | have not tried |
Status | resolved | Resolution | fixed | ||
Product Version | 2018.4 | ||||
Target Version | Fixed in Version | 2019.1 | |||
Summary | 0005087: Metasploit Function 'info' Bug | ||||
Description | After the Last Upgrade of Kali (kali-linux 4.18.0-kali2-686-pae 0000001 SMP Debian 4.18.10-2kali1 (2018-10-09)), Metasploit 4.17.21, the following bug occurs when run the command 'info' in any Metasploit module: msf > use exploit/windows/http/desktopcentral_statusupdate_upload msf exploit(windows/http/desktopcentral_statusupdate_upload) > info [-] Error while running command info: undefined method `notes' for #<Msf::Modules::Mod6578706c6f69742f77696e646f77732f687474702f6465736b746f7063656e7472616c5f7374617475737570646174655f75706c6f6164::MetasploitModule:0x07272d18> Call stack: /usr/share/metasploit-framework/lib/msf/core/module/side_effects.rb:7:in `side_effects' /usr/share/metasploit-framework/lib/msf/core/module/side_effects.rb:12:in `side_effects' /usr/share/metasploit-framework/lib/msf/base/serializer/readable_text.rb:161:in `dump_traits' /usr/share/metasploit-framework/lib/msf/base/serializer/readable_text.rb:212:in `dump_exploit_module' /usr/share/metasploit-framework/lib/msf/base/serializer/readable_text.rb:30:in `dump_module' /usr/share/metasploit-framework/lib/msf/ui/console/command_dispatcher/modules.rb:134:in `cmd_info' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:501:in `run_command' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:453:in `block in run_single' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:447:in `each' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:447:in `run_single' /usr/share/metasploit-framework/lib/rex/ui/text/shell.rb:151:in `run' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start' /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start' /usr/bin/msfconsole:49:in `<main>' msf exploit(windows/http/desktopcentral_statusupdate_upload) > | ||||
|
Able to reproduce the above with several Kali instances. All updated to 2018.4 MSF-Info-Error.png (539,254 bytes) |
|
the bug has already been reported upstream and is fixed in new version 4.17.23. https://github.com/rapid7/metasploit-framework/issues/10880 New version 4.17.23-0kali1 has just been uploaded. |