Greenbone OS 21.04.5 and Greenbone OS 20.08.11 released

For GOS 21.04 and GOS 20.08 new patch levels are available:

Both releases contain several performance improvements as well as numerous bugfixes.

In addition, GOS 21.04.5 also includes a new feature: For scan targets, it is now possible to configure a second set of SSH credentials. This is useful to attain elevated privileges on the target, e.g. root, even if SSH is disabled for root. For more information regarding the feature, check out https://docs.greenbone.net/GSM-Manual/gos-21.04/en/scanning.html#creating-a-target, section SSH Credential . Please note that the feature is still experimental. Depending on the target system and its configuration, the feature may not be reliable. Greenbone Networks continues to work on improving the feature.

In total GOS 21.04.5 covers 33 improvements and GOS 20.08.11 covers 24 improvements. For a complete list of changes, see the Roadmap & Lifecycle page:

GOS 21.04.5:

GOS 20.08.11:

4 Likes