From 8315709fb6a5e88a72f28014195429aeee68f8ed Mon Sep 17 00:00:00 2001 From: HD Moore Date: Wed, 4 Jan 2012 19:46:56 -0600 Subject: [PATCH] Correct typo and set the disclosure date --- modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb | 6 +++--- modules/exploits/linux/telnet/telnet_encrypt_keyid.rb | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb b/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb index 910503c6c4..42055b84b9 100755 --- a/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb +++ b/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb @@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'FreeBSD Telnet Service Encyption Key ID Buffer Overflow', + 'Name' => 'FreeBSD Telnet Service Encryption Key ID Buffer Overflow', 'Description' => %q{ This module exploits a buffer overflow in the encryption option handler of the FreeBSD telnet service. @@ -58,8 +58,8 @@ class Metasploit3 < Msf::Exploit::Remote [ 'FreeBSD 5.3', { 'Ret' => 0x8059730 } ], # direct return # Versions 5.2 and below do not support encyption ], - 'DefaultTarget' => 0, - 'DisclosureDate' => '')) + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Dec 23 2011')) end def exploit_target(t) diff --git a/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb b/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb index a82b60d8da..e8c6edfbab 100755 --- a/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb +++ b/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb @@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Linux BSD-derived Telnet Service Encyption Key ID Buffer Overflow', + 'Name' => 'Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow', 'Description' => %q{ This module exploits a buffer overflow in the encryption option handler of the Linux BSD-derived telnet service (inetutils or krb5-telnet). Most Linux distributions @@ -51,8 +51,8 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Automatic', { } ], [ 'Red Hat Enterprise Linux 3 (krb5-telnet)', { 'Ret' => 0x0804b43c } ], ], - 'DefaultTarget' => 0, - 'DisclosureDate' => '')) + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Dec 23 2011')) end def exploit_target(t)