Software Update: Nessus 6.10.9

Spread the love

Nessus is a security scanner that can scan a network for known exploits and open services. Results can then be displayed in various reports to be displayed. The software can also integrate with other packages, such as CyberArk for credential management and MDM software from Microsoft, Apple, Good, MobileIron, and AirWatch. Nessus comes in four different flavors, namely the free-to-use Home edition, and the paid Professional, Manager, and Cloud editions. Tenable has Nessus 6.10.9 released with the following announcement:

Version 6.10.9

New Feature/Expanded Platform Support

  • Enable remote scanners to utilize bulk API for task updates

Version 6.10.8

Bug Fixes and Improvements

  • Fix Nessus service crashes during scans

New Feature/Expanded Platform Support

  • Scan peered VPCs in a single pre-auth AWS scanner

Version 6.10.7

Bug Fixes and Improvements

  • Added policy to detect disclosed Shadow Broker vulnerabilities
  • Fix to prevent folders from being created unintentionally

Version 6.10.6

Bug Fixes and Improvements

  • Added policy for WannaCry
  • Added policy for Intel AMT Vuln
  • Added ability to add custom URL to CyberArk credentials
  • Fix time zones in reports
  • Fix a client issue where plugins no longer update
  • Allow user-agent field to be edited
  • Fix to honor port ranges

Version 6.10.5

New Features / Expanded Platform Support

  • Enable users to see the status of connected agents
  • Enable users to see more details (status, attributes) about agents
  • Enable users to manage when agent updates do and don’t occur
  • Enable users to download updates for agents

Bug Fixes and Improvements

  • Improve process to upload custom certificates for plugin 5119
  • Fix for scanning virtual hosts behind a load balancer
  • Allow AWS pre-auth scanner to register via proxy
  • Fix for a database bug after plugin updates
  • Fix for a local privilege escalation vulnerability on agent

Version 6.10.4

Bug Fixes and Improvements

  • Fix to enforce permissions on the plugins folder in agent mode
  • Fix resolving a plugin causing a scan to hang in certain conditions
  • Prevent attempts for agent to scan if plugins are not installed

Version 6.10.3

Bug Fixes and Improvements

  • Update expired MacOS Developer certificate on build server
  • Require agents and managed scanners to respect controller sleep times
  • Include Yara to plugin 91990
  • Remove truncation of custom PDF report grouped by plugin

Version 6.10.2

Bug Fixes and Improvements

  • Fix authenticated file upload vulnerability on Windows
  • Prevent truncation of plugin info on HTML reports
  • Plugin 91990 re-added to malware policy
  • Remove extra commas from imported text file targets list
  • Enable Host Tagging option for managed scanners only
  • Fix empty page display on old version of Firefox

Version 6.10.1

Bug Fixes and Improvements

  • When linking Nessus to Tenable.io using the activation wizard, the scanner fails to link properly, even though it appears to be successful.

Version 6.10.0

New Features / Expanded Platform Support

  • Tenable.io Offline Scanner
  • Support for Nessus agents + managed scanners on SUSE 11/12

Version number 6.10.9
Release status Final
Operating systems Windows 7, Linux, BSD, macOS, Solaris, Windows Server 2008, Windows Server 2012, Windows 8, Windows 10
Website Tenable Network Security
Download
License type Freeware/Paid
You might also like