github greenbone/openvas-scanner v20.8.1
OpenVAS v20.8.1

latest releases: v23.3.0, v23.2.2, v23.2.1...
3 years ago

Added

  • Extend nasl lint to detect if function parameter is used twice. #590
  • Add support for TLSv1.3. #588#598
  • Add alternative for supporting snmp during scans. #594
  • Add resolve_hostname_to_multiple_ips() NASL function. #596
  • Send message to the client with hosts count. #606
  • Use nasl_perror on invalid input and add more documentation. #608
  • Add timeout argument to ssh_connect() nasl function to set the connection timeout. 631

Changed

  • Downgrade wmi queries log level for common errors.
    #602
    #607
  • Rename some nasl functions and func parameters for consistency and fix byte order issue in get_ipv6_element. #613
  • Change log level from debug to message to show max_host and max_scan during scan start. #626

Fixed

  • Fork vhosts before creating the socket.#576
  • Check if another forked child has already added the same vhost. #581
  • Send duplicated hosts as dead hosts to ospd, to adjust scan progress calculation. #586
  • Only send the signal if the pid is a positive value. #593
  • When routes with same mask are found the route with the better metric is chosen.
    #593
    #639
  • Fix malformed target. #625
  • Fix snmp result. Only return the value and do not stop at the first \n. #627
  • Fix masking of IPv6 addresses. #635
  • Fix technique switch for getting the appropriate interface to use for IPv6 dst addr. #636
  • Fix host count. Set to -1 when the target string is invalid. #646

Don't miss a new openvas-scanner release

NewReleases is sending notifications on new releases.