So I'm scanning a subnet using the msf scan and it gets through the first auxilary module but when it gets to the second module it stops and outputs this error:

Code:
[-] Auxiliary failed: NoMethodError undefined method `reflect_on_association' for Mdm::Service:Module
[-] Call stack:
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/reflection.rb:284:in `inverse_of'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/reflection.rb:245:in `check_validity_of_inverse!'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/reflection.rb:240:in `check_validity!'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations/association.rb:26:in `initialize'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations/collection_association.rb:24:in `initialize'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations.rb:160:in `new'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations.rb:160:in `association'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/associations/builder/association.rb:44:in `block in define_readers'
[-]   /usr/share/metasploit-framework/lib/msf/core/db_manager/service.rb:90:in `block in report_service'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/connection_adapters/abstract/connection_pool.rb:129:in `with_connection'
[-]   /usr/share/metasploit-framework/lib/msf/core/db_manager/service.rb:49:in `report_service'
[-]   /usr/share/metasploit-framework/lib/msf/core/db_manager/note.rb:97:in `block in report_note'
[-]   /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/activerecord-3.2.21/lib/active_record/connection_adapters/abstract/connection_pool.rb:129:in `with_connection'
[-]   /usr/share/metasploit-framework/lib/msf/core/db_manager/note.rb:57:in `report_note'
[-]   /usr/share/metasploit-framework/lib/msf/core/auxiliary/report.rb:157:in `report_note'
[-]   /usr/share/metasploit-framework/lib/msf/core/exploit/http/client.rb:677:in `http_fingerprint'
[-]   /usr/share/metasploit-framework/modules/auxiliary/scanner/http/http_version.rb:37:in `run_host'
[-]   /usr/share/metasploit-framework/lib/msf/core/auxiliary/scanner.rb:116:in `block (2 levels) in run'
[-]   /usr/share/metasploit-framework/lib/msf/core/thread_manager.rb:100:in `call'
[-]   /usr/share/metasploit-framework/lib/msf/core/thread_manager.rb:100:in `block in spawn'
It's also probably noteable that this happened after I updated my kali OS. What does this error mean and how can I go about fixing this without reinstalling the operating system. I mean, I can but I'd rather not. I have too much saved work to just keep starting over every time something breaks. Anyone familiar with this error? I would greatly appreciate any input at this point.