Greenbone OS 21.04.9 released

For GOS 21.04, a new patch level is available.

The release addresses an important issue where feed updates were not possible on pure sensor appliances (GSM 35 and GSM 25V) when the update was triggered directly on the sensor.

Furthermore, several scan interruption problems were fixed and the gvm-tools were updated to version 21.10.0 (see Releases · greenbone/gvm-tools · GitHub).

The scanner received the following improvement, among others: the two functions nasl_socket_ssl_do_handshake() (allows to do a re-handshake over an already established TLS/SSL session) and nasl_socket_check_ssl_safe_renegotiation() (do a status check over an already established TLS/SSL session to know if secure/safe renegotiation is supported or not) were added to the scanner. Vulnerability tests using these functions are already available in the feed.

In total, GOS 21.04.9 covers 7 improvements and 8 bug fixes. For a complete list of changes, see the Roadmap & Lifecycle page:

4 Likes