From 080537717d7000af4102b8362c41fcd96ece8377 Mon Sep 17 00:00:00 2001 From: Israel Lappe <79846863+ilappe@users.noreply.github.com> Date: Sun, 18 Feb 2024 15:11:51 +0200 Subject: [PATCH] Upgrade `python3` docker images 0-20 coverage rate (#32446) * update docker * updateRN * revert RN * update RN * Bump pack from version Base to 1.33.31. * update RN after merge master * Bump pack from version ArcherRSA to 1.2.16. --------- Co-authored-by: Content Bot --- Packs/ArcherRSA/ReleaseNotes/1_2_16.md | 6 ++ .../ArcherCreateIncidentExample.yml | 2 +- Packs/ArcherRSA/pack_metadata.json | 2 +- .../Attlasian_IAM/Attlasian_IAM.yml | 2 +- Packs/Attlasian/ReleaseNotes/1_1_15.md | 6 ++ Packs/Attlasian/pack_metadata.json | 2 +- Packs/Base/ReleaseNotes/1_33_31.md | 9 +++ .../DBotShowClusteringModelInfo.yml | 2 +- .../DeleteIndicatorRelationships.yml | 2 +- Packs/Base/pack_metadata.json | 2 +- Packs/BigFix/Integrations/BigFix/BigFix.yml | 2 +- Packs/BigFix/ReleaseNotes/1_0_15.md | 6 ++ Packs/BigFix/pack_metadata.json | 4 +- .../BluecatAddressManager.yml | 2 +- .../ReleaseNotes/1_1_13.md | 6 ++ .../BluecatAddressManager/pack_metadata.json | 2 +- Packs/C2sec/Integrations/C2sec/C2sec.yml | 2 +- Packs/C2sec/ReleaseNotes/1_0_11.md | 6 ++ Packs/C2sec/pack_metadata.json | 2 +- Packs/CIRCL/Integrations/CIRCL/CIRCL.yml | 2 +- Packs/CIRCL/ReleaseNotes/1_0_22.md | 6 ++ Packs/CIRCL/pack_metadata.json | 2 +- Packs/Campaign/ReleaseNotes/3_4_4.md | 12 +++ .../ShowCampaignUniqueRecipients.yml | 2 +- .../ShowCampaignUniqueSenders.yml | 2 +- .../ShowNumberOfCampaignIncidents.yml | 2 +- Packs/Campaign/pack_metadata.json | 2 +- .../ReleaseNotes/2_1_45.md | 9 +++ .../Scripts/CBFindIP/CBFindIP.yml | 2 +- .../CBLiveGetFile_V2/CBLiveGetFile_V2.yml | 2 +- .../pack_metadata.json | 2 +- Packs/Change_Management/ReleaseNotes/1_0_4.md | 6 ++ .../Scripts/IncidentState/IncidentState.yml | 2 +- Packs/Change_Management/pack_metadata.json | 2 +- Packs/Cherwell/ReleaseNotes/1_0_19.md | 21 +++++ .../CherwellCreateIncident.yml | 2 +- .../CherwellGetIncident.yml | 2 +- .../CherwellIncidentOwnTask.yml | 2 +- .../CherwellIncidentUnlinkTask.yml | 2 +- .../CherwellQueryIncidents.yml | 2 +- .../CherwellUpdateIncident.yml | 2 +- Packs/Cherwell/pack_metadata.json | 2 +- .../ReleaseNotes/1_0_15.md | 9 +++ .../XCloudProviderWidget.yml | 2 +- .../displayCloudIndicators.yml | 2 +- .../CloudIncidentResponse/pack_metadata.json | 2 +- Packs/CommonScripts/ReleaseNotes/1_13_40.md | 78 +++++++++++++++++++ .../AddDBotScoreToContext.yml | 2 +- .../AssignToMeButton/AssignToMeButton.yml | 2 +- .../Scripts/CVSSCalculator/CVSSCalculator.yml | 2 +- .../CalculateTimeDifference.yml | 2 +- .../CloseInvestigationAsDuplicate.yml | 2 +- .../CompareIncidentsLabels.yml | 2 +- .../ContextContains/ContextContains.yml | 2 +- .../ConvertDateToUTC/ConvertDateToUTC.yml | 2 +- .../CopyContextToField/CopyContextToField.yml | 2 +- .../Scripts/DemistoVersion/DemistoVersion.yml | 2 +- .../Scripts/EncodeToAscii/EncodeToAscii.yml | 2 +- .../ExportContextToJSONFile.yml | 2 +- .../GenerateRandomString.yml | 2 +- .../GenerateSummaryReportButton.yml | 2 +- .../Scripts/IPToHost/IPToHost.yml | 2 +- .../IndicatorMaliciousRatioCalculation.yml | 2 +- .../IsDomainInternal/IsDomainInternal.yml | 2 +- .../Scripts/IsIPPrivate/IsIPPrivate.yml | 2 +- .../LinkIncidentsButton.yml | 2 +- .../LinkIncidentsWithRetry.yml | 2 +- .../LoadJSONFileToContext.yml | 2 +- .../MarkAsEvidenceByTag.yml | 2 +- .../PopulateCriticalAssets.yml | 2 +- .../Scripts/SetDateField/SetDateField.yml | 2 +- .../displayUtilitiesResults.yml | 2 +- Packs/CommonScripts/pack_metadata.json | 2 +- .../ContentManagement/ReleaseNotes/1_2_18.md | 6 ++ .../Scripts/GetPrBranches/GetPrBranches.yml | 2 +- Packs/ContentManagement/pack_metadata.json | 2 +- .../Integrations/CounterTack/CounterTack.yml | 2 +- Packs/CounterTack/ReleaseNotes/1_0_9.md | 6 ++ Packs/CounterTack/pack_metadata.json | 2 +- .../CrowdStrikeOpenAPI/CrowdStrikeOpenAPI.yml | 2 +- .../CrowdStrikeOpenAPI/ReleaseNotes/1_0_18.md | 6 ++ Packs/CrowdStrikeOpenAPI/pack_metadata.json | 2 +- Packs/CuckooSandbox/ReleaseNotes/1_1_5.md | 6 ++ .../CuckooDisplayReport.yml | 2 +- Packs/CuckooSandbox/pack_metadata.json | 2 +- .../DBotTruthBombs/DBotTruthBombs.yml | 2 +- Packs/DBotTruthBombs/ReleaseNotes/1_0_8.md | 12 +++ .../Scripts/FactsAboutYou/FactsAboutYou.yml | 2 +- Packs/DBotTruthBombs/pack_metadata.json | 2 +- .../Integrations/EasyVista/EasyVista.yml | 2 +- Packs/EasyVista/ReleaseNotes/1_0_9.md | 6 ++ Packs/EasyVista/pack_metadata.json | 2 +- .../FeedAlienVaultReputation.yml | 2 +- Packs/FeedAlienVault/ReleaseNotes/1_1_30.md | 6 ++ Packs/FeedAlienVault/pack_metadata.json | 2 +- .../MajesticMillion/MajesticMillion.yml | 2 +- .../ReleaseNotes/1_1_14.md | 6 ++ Packs/FeedMajesticMillion/pack_metadata.json | 2 +- .../FeedTorExitAddresses.yml | 2 +- .../ReleaseNotes/1_0_9.md | 6 ++ Packs/FeedTorExitAddresses/pack_metadata.json | 2 +- .../Feedsslabusech/Feedsslabusech.yml | 2 +- Packs/Feedsslabusech/ReleaseNotes/1_1_26.md | 6 ++ Packs/Feedsslabusech/pack_metadata.json | 2 +- .../FidelisEndpoint/FidelisEndpoint.yml | 2 +- Packs/FidelisEndpoint/ReleaseNotes/1_0_6.md | 6 ++ Packs/FidelisEndpoint/pack_metadata.json | 2 +- .../ReleaseNotes/1_2_61.md | 12 +++ .../FiltersAndTransformers/Scripts/DT/DT.yml | 2 +- .../GetValuesOfMultipleFIelds.yml | 2 +- .../Scripts/StripChar/StripChar.yml | 2 +- .../FiltersAndTransformers/pack_metadata.json | 2 +- .../Integrations/Forescout/Forescout.yml | 2 +- Packs/Forescout/ReleaseNotes/1_0_9.md | 6 ++ Packs/Forescout/pack_metadata.json | 2 +- .../Integrations/ImpervaWAF/ImpervaWAF.yml | 2 +- Packs/Imperva_WAF/ReleaseNotes/1_0_18.md | 6 ++ Packs/Imperva_WAF/pack_metadata.json | 2 +- .../Integrations/IvantiHeat/IvantiHeat.yml | 2 +- Packs/IvantiHeat/ReleaseNotes/1_0_10.md | 18 +++++ .../IvantiHeatCloseIncidentExample.yml | 2 +- .../IvantiHeatCreateIncidentExample.yml | 2 +- .../IvantiHeatCreateProblemExample.yml | 2 +- Packs/IvantiHeat/pack_metadata.json | 2 +- .../LogRhythmRest/LogRhythmRest.yml | 2 +- Packs/LogRhythmRest/ReleaseNotes/2_0_22.md | 6 ++ Packs/LogRhythmRest/pack_metadata.json | 2 +- Packs/ML/ReleaseNotes/1_4_10.md | 6 ++ .../ExtendQueryBasedOnPhishingLabels.yml | 2 +- Packs/ML/pack_metadata.json | 2 +- .../ReleaseNotes/1_6_37.md | 27 +++++++ ...reachResponseCompletedTasksCountWidget.yml | 2 +- ...achResponseEradicationTasksCountWidget.yml | 2 +- ...dBreachResponseHuntingTasksCountWidget.yml | 2 +- ...eachResponseMitigationTasksCountWidget.yml | 2 +- ...reachResponseRemainingTasksCountWidget.yml | 2 +- ...achResponseRemediationTasksCountWidget.yml | 2 +- ...reachResponseTotalIndicatorCountWidget.yml | 2 +- ...pidBreachResponseTotalTasksCountWidget.yml | 2 +- .../pack_metadata.json | 2 +- .../ReleaseNotes/4_5_17.md | 9 +++ .../MS365DefenderCountIncidentCategories.yml | 2 +- .../MS365DefenderUserListToTable.yml | 2 +- Packs/Microsoft365Defender/pack_metadata.json | 2 +- .../PrismaAccessEgressIPFeed.yml | 2 +- Packs/PrismaAccess/ReleaseNotes/2_1_4.md | 6 ++ Packs/PrismaAccess/pack_metadata.json | 2 +- Packs/ProofpointTAP/ReleaseNotes/1_2_11.md | 9 +++ .../ProofpointTAPMostAttackedUsers.yml | 2 +- .../ProofpointTapTopClickers.yml | 2 +- Packs/ProofpointTAP/pack_metadata.json | 2 +- Packs/Salesforce/ReleaseNotes/2_0_23.md | 9 +++ .../GenerateProfileId/GenerateProfileId.yml | 2 +- .../GenerateTimeZone/GenerateTimeZone.yml | 2 +- Packs/Salesforce/pack_metadata.json | 2 +- Packs/ServiceNow/ReleaseNotes/2_5_53.md | 6 ++ .../ServiceNowIncidentStatus.yml | 2 +- Packs/ServiceNow/pack_metadata.json | 2 +- .../Integrations/Slack_IAM/Slack_IAM.yml | 2 +- Packs/Slack/ReleaseNotes/3_4_5.md | 6 ++ Packs/Slack/pack_metadata.json | 2 +- .../Integrations/Telegram/Telegram.yml | 2 +- Packs/Telegram/ReleaseNotes/1_0_8.md | 6 ++ Packs/Telegram/pack_metadata.json | 2 +- .../ThreatIntelReports/ReleaseNotes/1_0_13.md | 9 +++ .../PublishThreatIntelReport.yml | 2 +- .../UnpublishThreatIntelReport.yml | 2 +- Packs/ThreatIntelReports/pack_metadata.json | 2 +- .../Integrations/ThreatMiner/ThreatMiner.yml | 2 +- Packs/ThreatMiner/ReleaseNotes/1_0_13.md | 6 ++ Packs/ThreatMiner/pack_metadata.json | 2 +- Packs/Troubleshoot/ReleaseNotes/2_0_18.md | 15 ++++ .../TroubleshootAggregateResults.yml | 2 +- .../TroubleshootExecuteCommand.yml | 2 +- .../TroubleshootGetCommandandArgs.yml | 2 +- .../TroubleshootInstanceField.yml | 2 +- Packs/Troubleshoot/pack_metadata.json | 2 +- .../WhatIsMyBrowser/WhatIsMyBrowser.yml | 2 +- Packs/WhatIsMyBrowser/ReleaseNotes/1_0_11.md | 6 ++ Packs/WhatIsMyBrowser/pack_metadata.json | 2 +- 180 files changed, 559 insertions(+), 139 deletions(-) create mode 100644 Packs/ArcherRSA/ReleaseNotes/1_2_16.md create mode 100644 Packs/Attlasian/ReleaseNotes/1_1_15.md create mode 100644 Packs/Base/ReleaseNotes/1_33_31.md create mode 100644 Packs/BigFix/ReleaseNotes/1_0_15.md create mode 100644 Packs/BluecatAddressManager/ReleaseNotes/1_1_13.md create mode 100644 Packs/C2sec/ReleaseNotes/1_0_11.md create mode 100644 Packs/CIRCL/ReleaseNotes/1_0_22.md create mode 100644 Packs/Campaign/ReleaseNotes/3_4_4.md create mode 100644 Packs/Carbon_Black_Enterprise_Response/ReleaseNotes/2_1_45.md create mode 100644 Packs/Change_Management/ReleaseNotes/1_0_4.md create mode 100644 Packs/Cherwell/ReleaseNotes/1_0_19.md create mode 100644 Packs/CloudIncidentResponse/ReleaseNotes/1_0_15.md create mode 100644 Packs/CommonScripts/ReleaseNotes/1_13_40.md create mode 100644 Packs/ContentManagement/ReleaseNotes/1_2_18.md create mode 100644 Packs/CounterTack/ReleaseNotes/1_0_9.md create mode 100644 Packs/CrowdStrikeOpenAPI/ReleaseNotes/1_0_18.md create mode 100644 Packs/CuckooSandbox/ReleaseNotes/1_1_5.md create mode 100644 Packs/DBotTruthBombs/ReleaseNotes/1_0_8.md create mode 100644 Packs/EasyVista/ReleaseNotes/1_0_9.md create mode 100644 Packs/FeedAlienVault/ReleaseNotes/1_1_30.md create mode 100644 Packs/FeedMajesticMillion/ReleaseNotes/1_1_14.md create mode 100644 Packs/FeedTorExitAddresses/ReleaseNotes/1_0_9.md create mode 100644 Packs/Feedsslabusech/ReleaseNotes/1_1_26.md create mode 100644 Packs/FidelisEndpoint/ReleaseNotes/1_0_6.md create mode 100644 Packs/FiltersAndTransformers/ReleaseNotes/1_2_61.md create mode 100644 Packs/Forescout/ReleaseNotes/1_0_9.md create mode 100644 Packs/Imperva_WAF/ReleaseNotes/1_0_18.md create mode 100644 Packs/IvantiHeat/ReleaseNotes/1_0_10.md create mode 100644 Packs/LogRhythmRest/ReleaseNotes/2_0_22.md create mode 100644 Packs/ML/ReleaseNotes/1_4_10.md create mode 100644 Packs/MajorBreachesInvestigationandResponse/ReleaseNotes/1_6_37.md create mode 100644 Packs/Microsoft365Defender/ReleaseNotes/4_5_17.md create mode 100644 Packs/PrismaAccess/ReleaseNotes/2_1_4.md create mode 100644 Packs/ProofpointTAP/ReleaseNotes/1_2_11.md create mode 100644 Packs/Salesforce/ReleaseNotes/2_0_23.md create mode 100644 Packs/ServiceNow/ReleaseNotes/2_5_53.md create mode 100644 Packs/Slack/ReleaseNotes/3_4_5.md create mode 100644 Packs/Telegram/ReleaseNotes/1_0_8.md create mode 100644 Packs/ThreatIntelReports/ReleaseNotes/1_0_13.md create mode 100644 Packs/ThreatMiner/ReleaseNotes/1_0_13.md create mode 100644 Packs/Troubleshoot/ReleaseNotes/2_0_18.md create mode 100644 Packs/WhatIsMyBrowser/ReleaseNotes/1_0_11.md diff --git a/Packs/ArcherRSA/ReleaseNotes/1_2_16.md b/Packs/ArcherRSA/ReleaseNotes/1_2_16.md new file mode 100644 index 000000000000..8a5060008b0d --- /dev/null +++ b/Packs/ArcherRSA/ReleaseNotes/1_2_16.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### ArcherCreateIncidentExample + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/ArcherRSA/Scripts/ArcherCreateIncidentExample/ArcherCreateIncidentExample.yml b/Packs/ArcherRSA/Scripts/ArcherCreateIncidentExample/ArcherCreateIncidentExample.yml index d8908f23e4cd..116a97870887 100644 --- a/Packs/ArcherRSA/Scripts/ArcherCreateIncidentExample/ArcherCreateIncidentExample.yml +++ b/Packs/ArcherRSA/Scripts/ArcherCreateIncidentExample/ArcherCreateIncidentExample.yml @@ -33,7 +33,7 @@ script: '-' subtype: python3 timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 skipprepare: diff --git a/Packs/ArcherRSA/pack_metadata.json b/Packs/ArcherRSA/pack_metadata.json index d60048714851..d98608e5ff24 100644 --- a/Packs/ArcherRSA/pack_metadata.json +++ b/Packs/ArcherRSA/pack_metadata.json @@ -2,7 +2,7 @@ "name": "RSA Archer", "description": "The RSA Archer GRC Platform provides a common foundation for managing policies, controls, risks, assessments and deficiencies across lines of business.", "support": "xsoar", - "currentVersion": "1.2.15", + "currentVersion": "1.2.16", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Attlasian/Integrations/Attlasian_IAM/Attlasian_IAM.yml b/Packs/Attlasian/Integrations/Attlasian_IAM/Attlasian_IAM.yml index 259c1984516a..f2ab47579153 100644 --- a/Packs/Attlasian/Integrations/Attlasian_IAM/Attlasian_IAM.yml +++ b/Packs/Attlasian/Integrations/Attlasian_IAM/Attlasian_IAM.yml @@ -238,7 +238,7 @@ script: type: String - description: Retrieves a User Profile schema, which holds all of the user fields within the application. Used for outgoing-mapping through the Get Schema option. name: get-mapping-fields - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 ismappable: true isremotesyncout: true script: '-' diff --git a/Packs/Attlasian/ReleaseNotes/1_1_15.md b/Packs/Attlasian/ReleaseNotes/1_1_15.md new file mode 100644 index 000000000000..c83a3cb90369 --- /dev/null +++ b/Packs/Attlasian/ReleaseNotes/1_1_15.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Atlassian IAM + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Attlasian/pack_metadata.json b/Packs/Attlasian/pack_metadata.json index e1abca28981d..5a3a2d901a08 100644 --- a/Packs/Attlasian/pack_metadata.json +++ b/Packs/Attlasian/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Atlassian IAM", "description": "Atlassian IAM Integration allows the customers to do the generic ILM management operations such as create, update, delete, etc.", "support": "xsoar", - "currentVersion": "1.1.14", + "currentVersion": "1.1.15", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Base/ReleaseNotes/1_33_31.md b/Packs/Base/ReleaseNotes/1_33_31.md new file mode 100644 index 000000000000..b7a6e3971e62 --- /dev/null +++ b/Packs/Base/ReleaseNotes/1_33_31.md @@ -0,0 +1,9 @@ + +#### Scripts + +##### DeleteIndicatorRelationships + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### DBotShowClusteringModelInfo + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Base/Scripts/DBotShowClusteringModelInfo/DBotShowClusteringModelInfo.yml b/Packs/Base/Scripts/DBotShowClusteringModelInfo/DBotShowClusteringModelInfo.yml index 190b39bd285b..89e4ee18a040 100644 --- a/Packs/Base/Scripts/DBotShowClusteringModelInfo/DBotShowClusteringModelInfo.yml +++ b/Packs/Base/Scripts/DBotShowClusteringModelInfo/DBotShowClusteringModelInfo.yml @@ -29,6 +29,6 @@ type: python fromversion: 6.2.0 tests: - No tests (auto formatted) -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 marketplaces: - xsoar diff --git a/Packs/Base/Scripts/DeleteIndicatorRelationships/DeleteIndicatorRelationships.yml b/Packs/Base/Scripts/DeleteIndicatorRelationships/DeleteIndicatorRelationships.yml index e7b94c5032cd..390d70004561 100644 --- a/Packs/Base/Scripts/DeleteIndicatorRelationships/DeleteIndicatorRelationships.yml +++ b/Packs/Base/Scripts/DeleteIndicatorRelationships/DeleteIndicatorRelationships.yml @@ -15,7 +15,7 @@ tags: timeout: '0' type: python subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 fromversion: 6.2.0 tests: - Relationships scripts - Test diff --git a/Packs/Base/pack_metadata.json b/Packs/Base/pack_metadata.json index 875097b5a2e5..c303b18714ef 100644 --- a/Packs/Base/pack_metadata.json +++ b/Packs/Base/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Base", "description": "The base pack for Cortex XSOAR.", "support": "xsoar", - "currentVersion": "1.33.30", + "currentVersion": "1.33.31", "author": "Cortex XSOAR", "serverMinVersion": "6.0.0", "url": "https://www.paloaltonetworks.com/cortex", diff --git a/Packs/BigFix/Integrations/BigFix/BigFix.yml b/Packs/BigFix/Integrations/BigFix/BigFix.yml index db8f0e25d94f..85c30cbe6c98 100644 --- a/Packs/BigFix/Integrations/BigFix/BigFix.yml +++ b/Packs/BigFix/Integrations/BigFix/BigFix.yml @@ -478,5 +478,5 @@ script: script: '-' subtype: python3 type: python - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 fromversion: 5.0.0 diff --git a/Packs/BigFix/ReleaseNotes/1_0_15.md b/Packs/BigFix/ReleaseNotes/1_0_15.md new file mode 100644 index 000000000000..2e4f58b4f67e --- /dev/null +++ b/Packs/BigFix/ReleaseNotes/1_0_15.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### BigFix + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/BigFix/pack_metadata.json b/Packs/BigFix/pack_metadata.json index 82adee64fa3b..894d103827f6 100644 --- a/Packs/BigFix/pack_metadata.json +++ b/Packs/BigFix/pack_metadata.json @@ -2,7 +2,7 @@ "name": "HCL BigFix", "description": "HCL BigFix Patch provides an automated, simplified patching process that is administered from a single console.", "support": "xsoar", - "currentVersion": "1.0.14", + "currentVersion": "1.0.15", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", @@ -17,4 +17,4 @@ "xsoar", "marketplacev2" ] -} +} \ No newline at end of file diff --git a/Packs/BluecatAddressManager/Integrations/BluecatAddressManager/BluecatAddressManager.yml b/Packs/BluecatAddressManager/Integrations/BluecatAddressManager/BluecatAddressManager.yml index 4b8aa6b092e7..60ca23d554eb 100644 --- a/Packs/BluecatAddressManager/Integrations/BluecatAddressManager/BluecatAddressManager.yml +++ b/Packs/BluecatAddressManager/Integrations/BluecatAddressManager/BluecatAddressManager.yml @@ -162,7 +162,7 @@ script: - contextPath: BlueCat.AddressManager.Range.Parents.CIDR description: Classless Inter-Domain Routing. type: String - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 runonce: false script: '-' subtype: python3 diff --git a/Packs/BluecatAddressManager/ReleaseNotes/1_1_13.md b/Packs/BluecatAddressManager/ReleaseNotes/1_1_13.md new file mode 100644 index 000000000000..ff9e050e0f23 --- /dev/null +++ b/Packs/BluecatAddressManager/ReleaseNotes/1_1_13.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Bluecat Address Manager + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/BluecatAddressManager/pack_metadata.json b/Packs/BluecatAddressManager/pack_metadata.json index fc2e8db67b8d..41fbbce4aab6 100644 --- a/Packs/BluecatAddressManager/pack_metadata.json +++ b/Packs/BluecatAddressManager/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Bluecat Address Manager", "description": "Use the BlueCat Address Manager integration to enrich IP addresses and manage response policies.", "support": "xsoar", - "currentVersion": "1.1.12", + "currentVersion": "1.1.13", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/C2sec/Integrations/C2sec/C2sec.yml b/Packs/C2sec/Integrations/C2sec/C2sec.yml index 3f71242db8b9..fa6c5eee2f75 100644 --- a/Packs/C2sec/Integrations/C2sec/C2sec.yml +++ b/Packs/C2sec/Integrations/C2sec/C2sec.yml @@ -199,6 +199,6 @@ script: type: string description: Query Data for specific component for companies in the portfolio runonce: false - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 tests: - No tests (auto formatted) diff --git a/Packs/C2sec/ReleaseNotes/1_0_11.md b/Packs/C2sec/ReleaseNotes/1_0_11.md new file mode 100644 index 000000000000..95d42ee2d45f --- /dev/null +++ b/Packs/C2sec/ReleaseNotes/1_0_11.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### C2sec irisk + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/C2sec/pack_metadata.json b/Packs/C2sec/pack_metadata.json index d760b1599f8a..4696f06328fa 100644 --- a/Packs/C2sec/pack_metadata.json +++ b/Packs/C2sec/pack_metadata.json @@ -2,7 +2,7 @@ "name": "C2sec irisk", "description": "Understand Your Cyber Exposure as Easy as a Google Search", "support": "xsoar", - "currentVersion": "1.0.10", + "currentVersion": "1.0.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CIRCL/Integrations/CIRCL/CIRCL.yml b/Packs/CIRCL/Integrations/CIRCL/CIRCL.yml index 649fdbd4b2eb..ebd81ed8fcbe 100644 --- a/Packs/CIRCL/Integrations/CIRCL/CIRCL.yml +++ b/Packs/CIRCL/Integrations/CIRCL/CIRCL.yml @@ -116,7 +116,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 tests: - CirclIntegrationTest fromversion: 5.0.0 diff --git a/Packs/CIRCL/ReleaseNotes/1_0_22.md b/Packs/CIRCL/ReleaseNotes/1_0_22.md new file mode 100644 index 000000000000..932797c6547d --- /dev/null +++ b/Packs/CIRCL/ReleaseNotes/1_0_22.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### CIRCL + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/CIRCL/pack_metadata.json b/Packs/CIRCL/pack_metadata.json index 412ffa58cf16..836c143c69f5 100644 --- a/Packs/CIRCL/pack_metadata.json +++ b/Packs/CIRCL/pack_metadata.json @@ -2,7 +2,7 @@ "name": "CIRCL", "description": "The Computer Incident Response Center Luxembourg (CIRCL) is a government-driven initiative designed to provide a systematic response facility to computer security threats and incidents.\nThis pack includes:\n# CIRCL Passive DNS which is a database storing historical DNS records from various resources.\n# CIRCL Passive SSL is a database storing historical X.509 certificates seen per IP address. The Passive SSL historical data is indexed per IP address.\n# CIRCL CVE Search, interface to search publicly known information from security vulnerabilities in software and hardware along with their corresponding exposures.", "support": "xsoar", - "currentVersion": "1.0.21", + "currentVersion": "1.0.22", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Campaign/ReleaseNotes/3_4_4.md b/Packs/Campaign/ReleaseNotes/3_4_4.md new file mode 100644 index 000000000000..f659d3befc99 --- /dev/null +++ b/Packs/Campaign/ReleaseNotes/3_4_4.md @@ -0,0 +1,12 @@ + +#### Scripts + +##### ShowCampaignUniqueSenders + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### ShowNumberOfCampaignIncidents + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### ShowCampaignUniqueRecipients + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Campaign/Scripts/ShowCampaignUniqueRecipients/ShowCampaignUniqueRecipients.yml b/Packs/Campaign/Scripts/ShowCampaignUniqueRecipients/ShowCampaignUniqueRecipients.yml index 6dd22be988fc..652e08b0c8ed 100644 --- a/Packs/Campaign/Scripts/ShowCampaignUniqueRecipients/ShowCampaignUniqueRecipients.yml +++ b/Packs/Campaign/Scripts/ShowCampaignUniqueRecipients/ShowCampaignUniqueRecipients.yml @@ -10,7 +10,7 @@ comment: Displays the number of unique recipients of an email campaign. enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.0.0 tests: diff --git a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.yml b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.yml index f6f9864df48d..a447c60d67a7 100644 --- a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.yml +++ b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.yml @@ -11,7 +11,7 @@ enabled: true scripttarget: 0 subtype: python3 fromversion: 6.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole tests: - No tests (auto formatted) diff --git a/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.yml b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.yml index 8dcd99f4ebf6..312af40b7e04 100644 --- a/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.yml +++ b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.yml @@ -11,7 +11,7 @@ enabled: true scripttarget: 0 subtype: python3 fromversion: 6.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole tests: - No tests (auto formatted) diff --git a/Packs/Campaign/pack_metadata.json b/Packs/Campaign/pack_metadata.json index d04df1d315de..f77a831765ac 100644 --- a/Packs/Campaign/pack_metadata.json +++ b/Packs/Campaign/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Phishing Campaign", "description": "This pack can help you find related phishing, spam or other types of email incidents and characterize campaigns.", "support": "xsoar", - "currentVersion": "3.4.3", + "currentVersion": "3.4.4", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Carbon_Black_Enterprise_Response/ReleaseNotes/2_1_45.md b/Packs/Carbon_Black_Enterprise_Response/ReleaseNotes/2_1_45.md new file mode 100644 index 000000000000..a55197e6ddbe --- /dev/null +++ b/Packs/Carbon_Black_Enterprise_Response/ReleaseNotes/2_1_45.md @@ -0,0 +1,9 @@ + +#### Scripts + +##### CBFindIP + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CBLiveGetFile_V2 + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Carbon_Black_Enterprise_Response/Scripts/CBFindIP/CBFindIP.yml b/Packs/Carbon_Black_Enterprise_Response/Scripts/CBFindIP/CBFindIP.yml index b138cca3409c..23af799d071a 100644 --- a/Packs/Carbon_Black_Enterprise_Response/Scripts/CBFindIP/CBFindIP.yml +++ b/Packs/Carbon_Black_Enterprise_Response/Scripts/CBFindIP/CBFindIP.yml @@ -48,4 +48,4 @@ tests: dependson: must: [] fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 diff --git a/Packs/Carbon_Black_Enterprise_Response/Scripts/CBLiveGetFile_V2/CBLiveGetFile_V2.yml b/Packs/Carbon_Black_Enterprise_Response/Scripts/CBLiveGetFile_V2/CBLiveGetFile_V2.yml index b2c78806a1f5..ee4e8b7308bb 100644 --- a/Packs/Carbon_Black_Enterprise_Response/Scripts/CBLiveGetFile_V2/CBLiveGetFile_V2.yml +++ b/Packs/Carbon_Black_Enterprise_Response/Scripts/CBLiveGetFile_V2/CBLiveGetFile_V2.yml @@ -105,7 +105,7 @@ tags: - endpoint timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - No Test dependson: diff --git a/Packs/Carbon_Black_Enterprise_Response/pack_metadata.json b/Packs/Carbon_Black_Enterprise_Response/pack_metadata.json index b19a774dec75..cb1d28a6e48a 100644 --- a/Packs/Carbon_Black_Enterprise_Response/pack_metadata.json +++ b/Packs/Carbon_Black_Enterprise_Response/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Carbon Black Enterprise Response", "description": "Query and respond with Carbon Black endpoint detection and response.", "support": "xsoar", - "currentVersion": "2.1.44", + "currentVersion": "2.1.45", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Change_Management/ReleaseNotes/1_0_4.md b/Packs/Change_Management/ReleaseNotes/1_0_4.md new file mode 100644 index 000000000000..635d62ec67dd --- /dev/null +++ b/Packs/Change_Management/ReleaseNotes/1_0_4.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### IncidentState + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Change_Management/Scripts/IncidentState/IncidentState.yml b/Packs/Change_Management/Scripts/IncidentState/IncidentState.yml index eec247ad1f25..2df66816c8e6 100644 --- a/Packs/Change_Management/Scripts/IncidentState/IncidentState.yml +++ b/Packs/Change_Management/Scripts/IncidentState/IncidentState.yml @@ -6,7 +6,7 @@ commonfields: contentitemexportablefields: contentitemfields: fromServerVersion: "" -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: IncidentState runas: DBotWeakRole diff --git a/Packs/Change_Management/pack_metadata.json b/Packs/Change_Management/pack_metadata.json index 8f4faa5fa1c0..5c6c4d3a6bae 100644 --- a/Packs/Change_Management/pack_metadata.json +++ b/Packs/Change_Management/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Change Management", "description": "If you use Pan-Os or Panorama as your enterprise firewall and Jira or ServiceNow as your enterprise ticketing system, this pack will assist you to perform a well coordinated and documented process.", "support": "xsoar", - "currentVersion": "1.0.3", + "currentVersion": "1.0.4", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Cherwell/ReleaseNotes/1_0_19.md b/Packs/Cherwell/ReleaseNotes/1_0_19.md new file mode 100644 index 000000000000..1c90d783db39 --- /dev/null +++ b/Packs/Cherwell/ReleaseNotes/1_0_19.md @@ -0,0 +1,21 @@ + +#### Scripts + +##### CherwellIncidentUnlinkTask + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CherwellIncidentOwnTask + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CherwellGetIncident + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CherwellCreateIncident + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CherwellQueryIncidents + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CherwellUpdateIncident + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Cherwell/Scripts/CherwellCreateIncident/CherwellCreateIncident.yml b/Packs/Cherwell/Scripts/CherwellCreateIncident/CherwellCreateIncident.yml index ece46308df41..916fd07fdf9b 100644 --- a/Packs/Cherwell/Scripts/CherwellCreateIncident/CherwellCreateIncident.yml +++ b/Packs/Cherwell/Scripts/CherwellCreateIncident/CherwellCreateIncident.yml @@ -39,7 +39,7 @@ type: python dependson: must: - Cherwell|||cherwell-create-business-object -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 subtype: python3 tests: - Cherwell Example Scripts - test diff --git a/Packs/Cherwell/Scripts/CherwellGetIncident/CherwellGetIncident.yml b/Packs/Cherwell/Scripts/CherwellGetIncident/CherwellGetIncident.yml index dec5b58eae46..b0620a66019c 100644 --- a/Packs/Cherwell/Scripts/CherwellGetIncident/CherwellGetIncident.yml +++ b/Packs/Cherwell/Scripts/CherwellGetIncident/CherwellGetIncident.yml @@ -49,7 +49,7 @@ tags: [Cherwell] dependson: must: - Cherwell|||cherwell-get-business-object -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 subtype: python3 tests: - Cherwell Example Scripts - test diff --git a/Packs/Cherwell/Scripts/CherwellIncidentOwnTask/CherwellIncidentOwnTask.yml b/Packs/Cherwell/Scripts/CherwellIncidentOwnTask/CherwellIncidentOwnTask.yml index 5e66777d23f9..1a3823fb7c3b 100644 --- a/Packs/Cherwell/Scripts/CherwellIncidentOwnTask/CherwellIncidentOwnTask.yml +++ b/Packs/Cherwell/Scripts/CherwellIncidentOwnTask/CherwellIncidentOwnTask.yml @@ -10,7 +10,7 @@ commonfields: id: CherwellIncidentOwnTask version: -1 name: CherwellIncidentOwnTask -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 subtype: python3 script: '-' timeout: '0' diff --git a/Packs/Cherwell/Scripts/CherwellIncidentUnlinkTask/CherwellIncidentUnlinkTask.yml b/Packs/Cherwell/Scripts/CherwellIncidentUnlinkTask/CherwellIncidentUnlinkTask.yml index 661191dc7dde..38d01554af2e 100644 --- a/Packs/Cherwell/Scripts/CherwellIncidentUnlinkTask/CherwellIncidentUnlinkTask.yml +++ b/Packs/Cherwell/Scripts/CherwellIncidentUnlinkTask/CherwellIncidentUnlinkTask.yml @@ -13,7 +13,7 @@ name: CherwellIncidentUnlinkTask script: '-' timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 subtype: python3 tags: [Cherwell] dependson: diff --git a/Packs/Cherwell/Scripts/CherwellQueryIncidents/CherwellQueryIncidents.yml b/Packs/Cherwell/Scripts/CherwellQueryIncidents/CherwellQueryIncidents.yml index 8809f0fa2605..da8b76a71abd 100644 --- a/Packs/Cherwell/Scripts/CherwellQueryIncidents/CherwellQueryIncidents.yml +++ b/Packs/Cherwell/Scripts/CherwellQueryIncidents/CherwellQueryIncidents.yml @@ -42,7 +42,7 @@ outputs: script: '-' timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 subtype: python3 tests: - Cherwell Example Scripts - test diff --git a/Packs/Cherwell/Scripts/CherwellUpdateIncident/CherwellUpdateIncident.yml b/Packs/Cherwell/Scripts/CherwellUpdateIncident/CherwellUpdateIncident.yml index 3ac9cadf5021..aca4fa261e2d 100644 --- a/Packs/Cherwell/Scripts/CherwellUpdateIncident/CherwellUpdateIncident.yml +++ b/Packs/Cherwell/Scripts/CherwellUpdateIncident/CherwellUpdateIncident.yml @@ -44,7 +44,7 @@ outputs: script: '-' timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 subtype: python3 tests: - Cherwell Example Scripts - test diff --git a/Packs/Cherwell/pack_metadata.json b/Packs/Cherwell/pack_metadata.json index f6828b4688a6..e8f3c92977b8 100644 --- a/Packs/Cherwell/pack_metadata.json +++ b/Packs/Cherwell/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cherwell", "description": "Cloud-based IT service management solution", "support": "xsoar", - "currentVersion": "1.0.18", + "currentVersion": "1.0.19", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CloudIncidentResponse/ReleaseNotes/1_0_15.md b/Packs/CloudIncidentResponse/ReleaseNotes/1_0_15.md new file mode 100644 index 000000000000..08c50952ab59 --- /dev/null +++ b/Packs/CloudIncidentResponse/ReleaseNotes/1_0_15.md @@ -0,0 +1,9 @@ + +#### Scripts + +##### XCloudProviderWidget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### displayCloudIndicators + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/CloudIncidentResponse/Scripts/XCloudProviderWidget/XCloudProviderWidget.yml b/Packs/CloudIncidentResponse/Scripts/XCloudProviderWidget/XCloudProviderWidget.yml index a107ede8c6ce..7c690d8a7bdd 100644 --- a/Packs/CloudIncidentResponse/Scripts/XCloudProviderWidget/XCloudProviderWidget.yml +++ b/Packs/CloudIncidentResponse/Scripts/XCloudProviderWidget/XCloudProviderWidget.yml @@ -10,7 +10,7 @@ comment: 'This script returns an HTML result of the cloud providers in the incid enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.8.0 tests: diff --git a/Packs/CloudIncidentResponse/Scripts/displayCloudIndicators/displayCloudIndicators.yml b/Packs/CloudIncidentResponse/Scripts/displayCloudIndicators/displayCloudIndicators.yml index 4f8cd5ac2e01..2e513f4e2344 100644 --- a/Packs/CloudIncidentResponse/Scripts/displayCloudIndicators/displayCloudIndicators.yml +++ b/Packs/CloudIncidentResponse/Scripts/displayCloudIndicators/displayCloudIndicators.yml @@ -10,7 +10,7 @@ comment: Display the Cloud indicators found in a dynamic-section enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.8.0 tests: diff --git a/Packs/CloudIncidentResponse/pack_metadata.json b/Packs/CloudIncidentResponse/pack_metadata.json index 84dba991c9ee..98460efae1a2 100644 --- a/Packs/CloudIncidentResponse/pack_metadata.json +++ b/Packs/CloudIncidentResponse/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cloud Incident Response", "description": "This content Pack helps you automate collection, investigation, and remediation of incidents related to cloud infrastructure activities in AWS, Azure, and GCP.", "support": "xsoar", - "currentVersion": "1.0.14", + "currentVersion": "1.0.15", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CommonScripts/ReleaseNotes/1_13_40.md b/Packs/CommonScripts/ReleaseNotes/1_13_40.md new file mode 100644 index 000000000000..e7e8b03cfe32 --- /dev/null +++ b/Packs/CommonScripts/ReleaseNotes/1_13_40.md @@ -0,0 +1,78 @@ + +#### Scripts + +##### LinkIncidentsWithRetry + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CVSSCalculator + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### ExportContextToJSONFile + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### displayUtilitiesResults + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### PopulateCriticalAssets + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### LinkIncidentsButton + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### ConvertDatetoUTC + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### AssignToMeButton + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### IsDomainInternal + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### IndicatorMaliciousRatioCalculation + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### IPToHost + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### MarkAsEvidenceByTag + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CopyContextToField + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### AddDBotScoreToContext + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CloseInvestigationAsDuplicate + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### SetDateField + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CompareIncidentsLabels + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### ContextContains + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### GenerateSummaryReportButton + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### DemistoVersion + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### IsIPPrivate + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### GenerateRandomString + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### EncodeToAscii + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### LoadJSONFileToContext + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### CalculateTimeDifference + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml b/Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml index 4c20b2817b37..302f52cc9583 100644 --- a/Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml +++ b/Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml @@ -26,7 +26,7 @@ comment: Add DBot score to context for indicators with custom vendor, score, rel commonfields: id: AddDBotScoreToContext version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: AddDBotScoreToContext runas: DBotWeakRole diff --git a/Packs/CommonScripts/Scripts/AssignToMeButton/AssignToMeButton.yml b/Packs/CommonScripts/Scripts/AssignToMeButton/AssignToMeButton.yml index c22cb91edddd..1dcc7026d632 100644 --- a/Packs/CommonScripts/Scripts/AssignToMeButton/AssignToMeButton.yml +++ b/Packs/CommonScripts/Scripts/AssignToMeButton/AssignToMeButton.yml @@ -2,7 +2,7 @@ comment: 'Assigns the current Incident to the Cortex XSOAR user who clicked the commonfields: id: AssignToMeButton version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: AssignToMeButton runas: DBotWeakRole diff --git a/Packs/CommonScripts/Scripts/CVSSCalculator/CVSSCalculator.yml b/Packs/CommonScripts/Scripts/CVSSCalculator/CVSSCalculator.yml index 404f7b353059..eaa0f8fcda78 100644 --- a/Packs/CommonScripts/Scripts/CVSSCalculator/CVSSCalculator.yml +++ b/Packs/CommonScripts/Scripts/CVSSCalculator/CVSSCalculator.yml @@ -240,5 +240,5 @@ outputs: description: Version of CVSS used in the calculation. type: number subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 fromversion: 5.0.0 diff --git a/Packs/CommonScripts/Scripts/CalculateTimeDifference/CalculateTimeDifference.yml b/Packs/CommonScripts/Scripts/CalculateTimeDifference/CalculateTimeDifference.yml index 5ebc69947fda..60ba2e3c4487 100644 --- a/Packs/CommonScripts/Scripts/CalculateTimeDifference/CalculateTimeDifference.yml +++ b/Packs/CommonScripts/Scripts/CalculateTimeDifference/CalculateTimeDifference.yml @@ -28,4 +28,4 @@ runas: DBotWeakRole tests: - Impossible Traveler - Test fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 diff --git a/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.yml b/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.yml index 56955bd0c093..d7f69cc2abc4 100644 --- a/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.yml +++ b/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.yml @@ -15,6 +15,6 @@ args: description: Duplicate incident id scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - No tests (auto formatted) diff --git a/Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml b/Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml index 618df6055f96..f4115a842ef6 100644 --- a/Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml +++ b/Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml @@ -23,6 +23,6 @@ timeout: '0' type: python subtype: python3 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - CompareIncidentsLabels-test-playbook diff --git a/Packs/CommonScripts/Scripts/ContextContains/ContextContains.yml b/Packs/CommonScripts/Scripts/ContextContains/ContextContains.yml index 452fa71184d2..03d722c57b30 100644 --- a/Packs/CommonScripts/Scripts/ContextContains/ContextContains.yml +++ b/Packs/CommonScripts/Scripts/ContextContains/ContextContains.yml @@ -17,6 +17,6 @@ args: description: Value to search scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - No tests (auto formatted) diff --git a/Packs/CommonScripts/Scripts/ConvertDateToUTC/ConvertDateToUTC.yml b/Packs/CommonScripts/Scripts/ConvertDateToUTC/ConvertDateToUTC.yml index 3daa070b3f41..d2b792355662 100644 --- a/Packs/CommonScripts/Scripts/ConvertDateToUTC/ConvertDateToUTC.yml +++ b/Packs/CommonScripts/Scripts/ConvertDateToUTC/ConvertDateToUTC.yml @@ -28,7 +28,7 @@ outputs: type: Unknown scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 tests: diff --git a/Packs/CommonScripts/Scripts/CopyContextToField/CopyContextToField.yml b/Packs/CommonScripts/Scripts/CopyContextToField/CopyContextToField.yml index ec9d6f17b085..1777780cda3f 100644 --- a/Packs/CommonScripts/Scripts/CopyContextToField/CopyContextToField.yml +++ b/Packs/CommonScripts/Scripts/CopyContextToField/CopyContextToField.yml @@ -32,6 +32,6 @@ timeout: '0' type: python subtype: python3 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - CopyContextToFieldTest diff --git a/Packs/CommonScripts/Scripts/DemistoVersion/DemistoVersion.yml b/Packs/CommonScripts/Scripts/DemistoVersion/DemistoVersion.yml index 3eaa43086f7a..d4ef4905475f 100644 --- a/Packs/CommonScripts/Scripts/DemistoVersion/DemistoVersion.yml +++ b/Packs/CommonScripts/Scripts/DemistoVersion/DemistoVersion.yml @@ -16,7 +16,7 @@ outputs: type: string scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 marketplaces: diff --git a/Packs/CommonScripts/Scripts/EncodeToAscii/EncodeToAscii.yml b/Packs/CommonScripts/Scripts/EncodeToAscii/EncodeToAscii.yml index 21c387674fd1..a199048a3558 100644 --- a/Packs/CommonScripts/Scripts/EncodeToAscii/EncodeToAscii.yml +++ b/Packs/CommonScripts/Scripts/EncodeToAscii/EncodeToAscii.yml @@ -18,6 +18,6 @@ outputs: type: string scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - No tests (auto formatted) diff --git a/Packs/CommonScripts/Scripts/ExportContextToJSONFile/ExportContextToJSONFile.yml b/Packs/CommonScripts/Scripts/ExportContextToJSONFile/ExportContextToJSONFile.yml index 21d5cbb1257d..b0ad63b4922e 100644 --- a/Packs/CommonScripts/Scripts/ExportContextToJSONFile/ExportContextToJSONFile.yml +++ b/Packs/CommonScripts/Scripts/ExportContextToJSONFile/ExportContextToJSONFile.yml @@ -9,7 +9,7 @@ commonfields: contentitemexportablefields: contentitemfields: fromServerVersion: "" -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: ExportContextToJSONFile runas: DBotWeakRole diff --git a/Packs/CommonScripts/Scripts/GenerateRandomString/GenerateRandomString.yml b/Packs/CommonScripts/Scripts/GenerateRandomString/GenerateRandomString.yml index 080930a8f49e..d69a332f03a5 100644 --- a/Packs/CommonScripts/Scripts/GenerateRandomString/GenerateRandomString.yml +++ b/Packs/CommonScripts/Scripts/GenerateRandomString/GenerateRandomString.yml @@ -49,4 +49,4 @@ scripttarget: 0 tests: - RandomStringGenerateTest fromversion: 6.2.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 diff --git a/Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml b/Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml index 770c564852f5..f1dd182289a5 100644 --- a/Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml +++ b/Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml @@ -2,7 +2,7 @@ comment: This button will generate summary 'Case Report' template for a given In commonfields: id: GenerateSummaryReportButton version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: GenerateSummaryReportButton runas: DBotWeakRole diff --git a/Packs/CommonScripts/Scripts/IPToHost/IPToHost.yml b/Packs/CommonScripts/Scripts/IPToHost/IPToHost.yml index efeb51647d73..ea005c717028 100644 --- a/Packs/CommonScripts/Scripts/IPToHost/IPToHost.yml +++ b/Packs/CommonScripts/Scripts/IPToHost/IPToHost.yml @@ -24,6 +24,6 @@ outputs: type: string scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - IPToHost - Test diff --git a/Packs/CommonScripts/Scripts/IndicatorMaliciousRatioCalculation/IndicatorMaliciousRatioCalculation.yml b/Packs/CommonScripts/Scripts/IndicatorMaliciousRatioCalculation/IndicatorMaliciousRatioCalculation.yml index 3ac1449baed7..d9d8fba6562b 100644 --- a/Packs/CommonScripts/Scripts/IndicatorMaliciousRatioCalculation/IndicatorMaliciousRatioCalculation.yml +++ b/Packs/CommonScripts/Scripts/IndicatorMaliciousRatioCalculation/IndicatorMaliciousRatioCalculation.yml @@ -44,4 +44,4 @@ timeout: 300ns fromversion: 5.0.0 tests: - IndicatorMaliciousRatioCalculation_test -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 diff --git a/Packs/CommonScripts/Scripts/IsDomainInternal/IsDomainInternal.yml b/Packs/CommonScripts/Scripts/IsDomainInternal/IsDomainInternal.yml index ceba2474b991..8554b2b00b2b 100644 --- a/Packs/CommonScripts/Scripts/IsDomainInternal/IsDomainInternal.yml +++ b/Packs/CommonScripts/Scripts/IsDomainInternal/IsDomainInternal.yml @@ -28,7 +28,7 @@ outputs: type: boolean scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.5.0 marketplaces: diff --git a/Packs/CommonScripts/Scripts/IsIPPrivate/IsIPPrivate.yml b/Packs/CommonScripts/Scripts/IsIPPrivate/IsIPPrivate.yml index a701eab16e9c..290998bb8e47 100644 --- a/Packs/CommonScripts/Scripts/IsIPPrivate/IsIPPrivate.yml +++ b/Packs/CommonScripts/Scripts/IsIPPrivate/IsIPPrivate.yml @@ -32,7 +32,7 @@ outputs: description: Any tags that were added to the indicator. The tags are added by this script if they were specified for the IP or IP range in the Cortex XSOAR list. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.5.0 marketplaces: diff --git a/Packs/CommonScripts/Scripts/LinkIncidentsButton/LinkIncidentsButton.yml b/Packs/CommonScripts/Scripts/LinkIncidentsButton/LinkIncidentsButton.yml index 958ac323d95a..1b2d980c89c9 100644 --- a/Packs/CommonScripts/Scripts/LinkIncidentsButton/LinkIncidentsButton.yml +++ b/Packs/CommonScripts/Scripts/LinkIncidentsButton/LinkIncidentsButton.yml @@ -14,7 +14,7 @@ comment: | commonfields: id: LinkIncidentsButton version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: LinkIncidentsButton runas: DBotWeakRole diff --git a/Packs/CommonScripts/Scripts/LinkIncidentsWithRetry/LinkIncidentsWithRetry.yml b/Packs/CommonScripts/Scripts/LinkIncidentsWithRetry/LinkIncidentsWithRetry.yml index 39678c11236f..a843ae9e8b7a 100644 --- a/Packs/CommonScripts/Scripts/LinkIncidentsWithRetry/LinkIncidentsWithRetry.yml +++ b/Packs/CommonScripts/Scripts/LinkIncidentsWithRetry/LinkIncidentsWithRetry.yml @@ -18,7 +18,7 @@ scripttarget: 0 comment: |- Use this script to avoid DB version errors when simultaneously running multiple linked incidents. fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - No tests (auto formatted) marketplaces: diff --git a/Packs/CommonScripts/Scripts/LoadJSONFileToContext/LoadJSONFileToContext.yml b/Packs/CommonScripts/Scripts/LoadJSONFileToContext/LoadJSONFileToContext.yml index 1027daa2de0c..1a678553ea86 100644 --- a/Packs/CommonScripts/Scripts/LoadJSONFileToContext/LoadJSONFileToContext.yml +++ b/Packs/CommonScripts/Scripts/LoadJSONFileToContext/LoadJSONFileToContext.yml @@ -12,7 +12,7 @@ commonfields: contentitemexportablefields: contentitemfields: fromServerVersion: "" -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: LoadJSONFileToContext runas: DBotWeakRole diff --git a/Packs/CommonScripts/Scripts/MarkAsEvidenceByTag/MarkAsEvidenceByTag.yml b/Packs/CommonScripts/Scripts/MarkAsEvidenceByTag/MarkAsEvidenceByTag.yml index d236cf303063..1903af81892e 100644 --- a/Packs/CommonScripts/Scripts/MarkAsEvidenceByTag/MarkAsEvidenceByTag.yml +++ b/Packs/CommonScripts/Scripts/MarkAsEvidenceByTag/MarkAsEvidenceByTag.yml @@ -23,6 +23,6 @@ tags: - Utility type: python fromversion: 6.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - No tests (auto formatted) diff --git a/Packs/CommonScripts/Scripts/PopulateCriticalAssets/PopulateCriticalAssets.yml b/Packs/CommonScripts/Scripts/PopulateCriticalAssets/PopulateCriticalAssets.yml index 346a356798cb..04a38e185ba2 100644 --- a/Packs/CommonScripts/Scripts/PopulateCriticalAssets/PopulateCriticalAssets.yml +++ b/Packs/CommonScripts/Scripts/PopulateCriticalAssets/PopulateCriticalAssets.yml @@ -18,4 +18,4 @@ runas: DBotWeakRole tests: - Calculate Severity - Generic v2 - Test fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 diff --git a/Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml b/Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml index 9b7f34ace338..a14cdff04683 100644 --- a/Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml +++ b/Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml @@ -15,6 +15,6 @@ args: description: "The name of the incident custom field of type date" scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - No tests (auto formatted) diff --git a/Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml b/Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml index 6c164a280547..e43c7863e7df 100644 --- a/Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml +++ b/Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml @@ -10,7 +10,7 @@ tags: enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.10.0 tests: diff --git a/Packs/CommonScripts/pack_metadata.json b/Packs/CommonScripts/pack_metadata.json index c5f5b73d6cc4..ef668157d2b1 100644 --- a/Packs/CommonScripts/pack_metadata.json +++ b/Packs/CommonScripts/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Common Scripts", "description": "Frequently used scripts pack.", "support": "xsoar", - "currentVersion": "1.13.39", + "currentVersion": "1.13.40", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ContentManagement/ReleaseNotes/1_2_18.md b/Packs/ContentManagement/ReleaseNotes/1_2_18.md new file mode 100644 index 000000000000..0406cdc76929 --- /dev/null +++ b/Packs/ContentManagement/ReleaseNotes/1_2_18.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### GetPrBranches + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/ContentManagement/Scripts/GetPrBranches/GetPrBranches.yml b/Packs/ContentManagement/Scripts/GetPrBranches/GetPrBranches.yml index 52e9bc47b058..41eee1484574 100644 --- a/Packs/ContentManagement/Scripts/GetPrBranches/GetPrBranches.yml +++ b/Packs/ContentManagement/Scripts/GetPrBranches/GetPrBranches.yml @@ -5,7 +5,7 @@ commonfields: contentitemexportablefields: contentitemfields: fromServerVersion: '' -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: GetPrBranches runas: DBotWeakRole diff --git a/Packs/ContentManagement/pack_metadata.json b/Packs/ContentManagement/pack_metadata.json index 9a7199f3ca40..0f41abe9da0a 100644 --- a/Packs/ContentManagement/pack_metadata.json +++ b/Packs/ContentManagement/pack_metadata.json @@ -2,7 +2,7 @@ "name": "XSOAR CI/CD", "description": "This pack enables you to orchestrate your XSOAR system configuration.", "support": "xsoar", - "currentVersion": "1.2.17", + "currentVersion": "1.2.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CounterTack/Integrations/CounterTack/CounterTack.yml b/Packs/CounterTack/Integrations/CounterTack/CounterTack.yml index 41c497d843a2..4d93f3613e6d 100644 --- a/Packs/CounterTack/Integrations/CounterTack/CounterTack.yml +++ b/Packs/CounterTack/Integrations/CounterTack/CounterTack.yml @@ -1145,7 +1145,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 tests: - no tests fromversion: 5.0.0 diff --git a/Packs/CounterTack/ReleaseNotes/1_0_9.md b/Packs/CounterTack/ReleaseNotes/1_0_9.md new file mode 100644 index 000000000000..18619bce4e1c --- /dev/null +++ b/Packs/CounterTack/ReleaseNotes/1_0_9.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### CounterTack + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/CounterTack/pack_metadata.json b/Packs/CounterTack/pack_metadata.json index 902b7561c756..d5e62aa6af2a 100644 --- a/Packs/CounterTack/pack_metadata.json +++ b/Packs/CounterTack/pack_metadata.json @@ -2,7 +2,7 @@ "name": "CounterTack", "description": "CounterTack empowers endpoint security teams to assure endpoint protection for Identifying Cyber Threats. Integrating a predictive endpoint protection platform", "support": "xsoar", - "currentVersion": "1.0.8", + "currentVersion": "1.0.9", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CrowdStrikeOpenAPI/Integrations/CrowdStrikeOpenAPI/CrowdStrikeOpenAPI.yml b/Packs/CrowdStrikeOpenAPI/Integrations/CrowdStrikeOpenAPI/CrowdStrikeOpenAPI.yml index c46c7d06e578..e341e0de6910 100644 --- a/Packs/CrowdStrikeOpenAPI/Integrations/CrowdStrikeOpenAPI/CrowdStrikeOpenAPI.yml +++ b/Packs/CrowdStrikeOpenAPI/Integrations/CrowdStrikeOpenAPI/CrowdStrikeOpenAPI.yml @@ -25717,7 +25717,7 @@ script: - contextPath: CrowdStrike.deviceNetworkHistory.resources.history.timestamp description: '' type: String - dockerimage: demisto/python3:3.10.13.85667 + dockerimage: demisto/python3:3.10.13.86272 runonce: false script: '-' subtype: python3 diff --git a/Packs/CrowdStrikeOpenAPI/ReleaseNotes/1_0_18.md b/Packs/CrowdStrikeOpenAPI/ReleaseNotes/1_0_18.md new file mode 100644 index 000000000000..e5a9937d5915 --- /dev/null +++ b/Packs/CrowdStrikeOpenAPI/ReleaseNotes/1_0_18.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### CrowdStrike OpenAPI (Beta) + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/CrowdStrikeOpenAPI/pack_metadata.json b/Packs/CrowdStrikeOpenAPI/pack_metadata.json index 571ae0d4efd0..8532b718ccb2 100644 --- a/Packs/CrowdStrikeOpenAPI/pack_metadata.json +++ b/Packs/CrowdStrikeOpenAPI/pack_metadata.json @@ -2,7 +2,7 @@ "name": "CrowdStrike OpenAPI", "description": "Use the CrowdStrike OpenAPI integration to interact with CrowdStrike APIs that do not have dedicated integrations in Cortex XSOAR, for example, CrowdStrike FalconX, etc.", "support": "xsoar", - "currentVersion": "1.0.17", + "currentVersion": "1.0.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CuckooSandbox/ReleaseNotes/1_1_5.md b/Packs/CuckooSandbox/ReleaseNotes/1_1_5.md new file mode 100644 index 000000000000..2acdb56852db --- /dev/null +++ b/Packs/CuckooSandbox/ReleaseNotes/1_1_5.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### CuckooDisplayReport + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/CuckooSandbox/Scripts/CuckooDisplayReport/CuckooDisplayReport.yml b/Packs/CuckooSandbox/Scripts/CuckooDisplayReport/CuckooDisplayReport.yml index cd30cff49f3e..67c3760b8b8b 100644 --- a/Packs/CuckooSandbox/Scripts/CuckooDisplayReport/CuckooDisplayReport.yml +++ b/Packs/CuckooSandbox/Scripts/CuckooDisplayReport/CuckooDisplayReport.yml @@ -22,6 +22,6 @@ args: scripttarget: 0 timeout: 0s fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 tests: - No tests (auto formatted) diff --git a/Packs/CuckooSandbox/pack_metadata.json b/Packs/CuckooSandbox/pack_metadata.json index ffe88b8bdaf7..bf60908e2232 100644 --- a/Packs/CuckooSandbox/pack_metadata.json +++ b/Packs/CuckooSandbox/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cuckoo Sandbox", "description": "Malware dynamic analysis sandboxing", "support": "xsoar", - "currentVersion": "1.1.4", + "currentVersion": "1.1.5", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/DBotTruthBombs/Integrations/DBotTruthBombs/DBotTruthBombs.yml b/Packs/DBotTruthBombs/Integrations/DBotTruthBombs/DBotTruthBombs.yml index fe77d06d7421..8207258cef63 100644 --- a/Packs/DBotTruthBombs/Integrations/DBotTruthBombs/DBotTruthBombs.yml +++ b/Packs/DBotTruthBombs/Integrations/DBotTruthBombs/DBotTruthBombs.yml @@ -33,7 +33,7 @@ script: - Travel description: Returns a previously undisclosed fact about DBot. name: dbot-truth-bomb - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 runonce: false script: '' subtype: python3 diff --git a/Packs/DBotTruthBombs/ReleaseNotes/1_0_8.md b/Packs/DBotTruthBombs/ReleaseNotes/1_0_8.md new file mode 100644 index 000000000000..f678aff3042c --- /dev/null +++ b/Packs/DBotTruthBombs/ReleaseNotes/1_0_8.md @@ -0,0 +1,12 @@ + +#### Integrations + +##### DBot Truth Bombs + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. + +#### Scripts + +##### FactAboutYou + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/DBotTruthBombs/Scripts/FactsAboutYou/FactsAboutYou.yml b/Packs/DBotTruthBombs/Scripts/FactsAboutYou/FactsAboutYou.yml index 808477108386..a1134f372441 100644 --- a/Packs/DBotTruthBombs/Scripts/FactsAboutYou/FactsAboutYou.yml +++ b/Packs/DBotTruthBombs/Scripts/FactsAboutYou/FactsAboutYou.yml @@ -16,7 +16,7 @@ comment: Reveal some facts about yourself. commonfields: id: FactAboutYou version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: FactAboutYou runas: DBotWeakRole diff --git a/Packs/DBotTruthBombs/pack_metadata.json b/Packs/DBotTruthBombs/pack_metadata.json index 37d586f3790a..0d81f17a4795 100644 --- a/Packs/DBotTruthBombs/pack_metadata.json +++ b/Packs/DBotTruthBombs/pack_metadata.json @@ -2,7 +2,7 @@ "name": "DBot Truth Bombs", "description": "Nefarious attackers coming in at you from all fronts. Don't you wish you could just go Texas Ranger on them?", "support": "xsoar", - "currentVersion": "1.0.7", + "currentVersion": "1.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/EasyVista/Integrations/EasyVista/EasyVista.yml b/Packs/EasyVista/Integrations/EasyVista/EasyVista.yml index e03205403268..dba4b5529a04 100644 --- a/Packs/EasyVista/Integrations/EasyVista/EasyVista.yml +++ b/Packs/EasyVista/Integrations/EasyVista/EasyVista.yml @@ -134,7 +134,7 @@ script: description: Request ID type: string description: This method allows a list of incidents / requests (service, change, investment) to be obtained. - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 tests: - No tests fromversion: 5.0.0 diff --git a/Packs/EasyVista/ReleaseNotes/1_0_9.md b/Packs/EasyVista/ReleaseNotes/1_0_9.md new file mode 100644 index 000000000000..65e1794b396e --- /dev/null +++ b/Packs/EasyVista/ReleaseNotes/1_0_9.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### EasyVista + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/EasyVista/pack_metadata.json b/Packs/EasyVista/pack_metadata.json index b5f844592d64..043a20ed9467 100644 --- a/Packs/EasyVista/pack_metadata.json +++ b/Packs/EasyVista/pack_metadata.json @@ -2,7 +2,7 @@ "name": "EasyVista", "description": "EasyVista Service Manager manages the entire process of designing, managing and delivering IT services.", "support": "xsoar", - "currentVersion": "1.0.8", + "currentVersion": "1.0.9", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FeedAlienVault/Integrations/FeedAlienVaultReputation/FeedAlienVaultReputation.yml b/Packs/FeedAlienVault/Integrations/FeedAlienVaultReputation/FeedAlienVaultReputation.yml index 98c3834f56cb..2982e6157434 100644 --- a/Packs/FeedAlienVault/Integrations/FeedAlienVaultReputation/FeedAlienVaultReputation.yml +++ b/Packs/FeedAlienVault/Integrations/FeedAlienVaultReputation/FeedAlienVaultReputation.yml @@ -93,7 +93,7 @@ script: name: indicator_type description: Gets the feed indicators. name: alienvault-get-indicators - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 feed: true runonce: false script: '-' diff --git a/Packs/FeedAlienVault/ReleaseNotes/1_1_30.md b/Packs/FeedAlienVault/ReleaseNotes/1_1_30.md new file mode 100644 index 000000000000..1bc009815f81 --- /dev/null +++ b/Packs/FeedAlienVault/ReleaseNotes/1_1_30.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### AlienVault Reputation Feed + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/FeedAlienVault/pack_metadata.json b/Packs/FeedAlienVault/pack_metadata.json index 6387ef2415a4..ef1e1c59ed35 100644 --- a/Packs/FeedAlienVault/pack_metadata.json +++ b/Packs/FeedAlienVault/pack_metadata.json @@ -2,7 +2,7 @@ "name": "AlienVault Feed", "description": "Indicators feed from AlienVault", "support": "xsoar", - "currentVersion": "1.1.29", + "currentVersion": "1.1.30", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FeedMajesticMillion/Integrations/MajesticMillion/MajesticMillion.yml b/Packs/FeedMajesticMillion/Integrations/MajesticMillion/MajesticMillion.yml index 12add95ae031..d1dcfee8fcd4 100644 --- a/Packs/FeedMajesticMillion/Integrations/MajesticMillion/MajesticMillion.yml +++ b/Packs/FeedMajesticMillion/Integrations/MajesticMillion/MajesticMillion.yml @@ -101,7 +101,7 @@ script: name: limit description: Gets the feed indicators. name: majesticmillion-get-indicators - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 feed: true runonce: false script: '-' diff --git a/Packs/FeedMajesticMillion/ReleaseNotes/1_1_14.md b/Packs/FeedMajesticMillion/ReleaseNotes/1_1_14.md new file mode 100644 index 000000000000..46c589f32578 --- /dev/null +++ b/Packs/FeedMajesticMillion/ReleaseNotes/1_1_14.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Majestic Million Feed + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/FeedMajesticMillion/pack_metadata.json b/Packs/FeedMajesticMillion/pack_metadata.json index ca2e57702138..d9ba5fa9ad0e 100644 --- a/Packs/FeedMajesticMillion/pack_metadata.json +++ b/Packs/FeedMajesticMillion/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Majestic Million Feed", "description": "Use the Majestic Million pack to ingest the top known websites as 'good' indicators.", "support": "xsoar", - "currentVersion": "1.1.13", + "currentVersion": "1.1.14", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FeedTorExitAddresses/Integrations/FeedTorExitAddresses/FeedTorExitAddresses.yml b/Packs/FeedTorExitAddresses/Integrations/FeedTorExitAddresses/FeedTorExitAddresses.yml index 340823c9a693..4b563191e270 100644 --- a/Packs/FeedTorExitAddresses/Integrations/FeedTorExitAddresses/FeedTorExitAddresses.yml +++ b/Packs/FeedTorExitAddresses/Integrations/FeedTorExitAddresses/FeedTorExitAddresses.yml @@ -91,7 +91,7 @@ script: name: limit description: Gets the feed indicators. name: tor-get-indicators - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 feed: true runonce: false script: '-' diff --git a/Packs/FeedTorExitAddresses/ReleaseNotes/1_0_9.md b/Packs/FeedTorExitAddresses/ReleaseNotes/1_0_9.md new file mode 100644 index 000000000000..d34543ab6691 --- /dev/null +++ b/Packs/FeedTorExitAddresses/ReleaseNotes/1_0_9.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Tor Exit Addresses Feed + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/FeedTorExitAddresses/pack_metadata.json b/Packs/FeedTorExitAddresses/pack_metadata.json index 49203a751b95..bf95329d17d4 100644 --- a/Packs/FeedTorExitAddresses/pack_metadata.json +++ b/Packs/FeedTorExitAddresses/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Tor Exit Addresses Feed", "description": "Tor is free software and an open network that helps you defend against\n traffic analysis, a form of network surveillance that threatens personal freedom\n and privacy, confidential business activities and relationships, and state security.", "support": "xsoar", - "currentVersion": "1.0.8", + "currentVersion": "1.0.9", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Feedsslabusech/Integrations/Feedsslabusech/Feedsslabusech.yml b/Packs/Feedsslabusech/Integrations/Feedsslabusech/Feedsslabusech.yml index 75b3ccf02e53..abc476c5cd4e 100644 --- a/Packs/Feedsslabusech/Integrations/Feedsslabusech/Feedsslabusech.yml +++ b/Packs/Feedsslabusech/Integrations/Feedsslabusech/Feedsslabusech.yml @@ -107,7 +107,7 @@ script: name: indicator_type description: Gets the feed indicators. name: sslbl-get-indicators - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 feed: true runonce: false script: '-' diff --git a/Packs/Feedsslabusech/ReleaseNotes/1_1_26.md b/Packs/Feedsslabusech/ReleaseNotes/1_1_26.md new file mode 100644 index 000000000000..057bf26b8a78 --- /dev/null +++ b/Packs/Feedsslabusech/ReleaseNotes/1_1_26.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### abuse.ch SSL Blacklist Feed + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Feedsslabusech/pack_metadata.json b/Packs/Feedsslabusech/pack_metadata.json index bf594313ec31..5a2911df2b55 100644 --- a/Packs/Feedsslabusech/pack_metadata.json +++ b/Packs/Feedsslabusech/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Abuse.ch SSL Blacklist Feed", "description": "The SSL IP Blacklist contains all hosts (IP addresses) that SSLBL has seen in the past 30 days and\n identified as being associated with a malicious SSL certificate.", "support": "xsoar", - "currentVersion": "1.1.25", + "currentVersion": "1.1.26", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FidelisEndpoint/Integrations/FidelisEndpoint/FidelisEndpoint.yml b/Packs/FidelisEndpoint/Integrations/FidelisEndpoint/FidelisEndpoint.yml index 4f22a30be38e..459499870939 100644 --- a/Packs/FidelisEndpoint/Integrations/FidelisEndpoint/FidelisEndpoint.yml +++ b/Packs/FidelisEndpoint/Integrations/FidelisEndpoint/FidelisEndpoint.yml @@ -1243,7 +1243,7 @@ script: - contextPath: FidelisEndpoint.Query.EntityType description: Entity type. type: Number - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 isfetch: true runonce: false script: '-' diff --git a/Packs/FidelisEndpoint/ReleaseNotes/1_0_6.md b/Packs/FidelisEndpoint/ReleaseNotes/1_0_6.md new file mode 100644 index 000000000000..438a10e86416 --- /dev/null +++ b/Packs/FidelisEndpoint/ReleaseNotes/1_0_6.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Fidelis EDR + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/FidelisEndpoint/pack_metadata.json b/Packs/FidelisEndpoint/pack_metadata.json index 113d1de0925c..6c0b74b0046a 100644 --- a/Packs/FidelisEndpoint/pack_metadata.json +++ b/Packs/FidelisEndpoint/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Fidelis Endpoint", "description": "Fidelis Endpoint", "support": "xsoar", - "currentVersion": "1.0.5", + "currentVersion": "1.0.6", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FiltersAndTransformers/ReleaseNotes/1_2_61.md b/Packs/FiltersAndTransformers/ReleaseNotes/1_2_61.md new file mode 100644 index 000000000000..d7050d95512c --- /dev/null +++ b/Packs/FiltersAndTransformers/ReleaseNotes/1_2_61.md @@ -0,0 +1,12 @@ + +#### Scripts + +##### DT + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### StripChars + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### GetValuesOfMultipleFields + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/FiltersAndTransformers/Scripts/DT/DT.yml b/Packs/FiltersAndTransformers/Scripts/DT/DT.yml index e08cdcf94382..26185d1ec414 100644 --- a/Packs/FiltersAndTransformers/Scripts/DT/DT.yml +++ b/Packs/FiltersAndTransformers/Scripts/DT/DT.yml @@ -21,4 +21,4 @@ scripttarget: 0 tests: - No tests - script used for testing fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 diff --git a/Packs/FiltersAndTransformers/Scripts/GetValuesOfMultipleFIelds/GetValuesOfMultipleFIelds.yml b/Packs/FiltersAndTransformers/Scripts/GetValuesOfMultipleFIelds/GetValuesOfMultipleFIelds.yml index 086899ca1335..ad217a264452 100644 --- a/Packs/FiltersAndTransformers/Scripts/GetValuesOfMultipleFIelds/GetValuesOfMultipleFIelds.yml +++ b/Packs/FiltersAndTransformers/Scripts/GetValuesOfMultipleFIelds/GetValuesOfMultipleFIelds.yml @@ -14,7 +14,7 @@ commonfields: name: GetValuesOfMultipleFields scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole script: '-' tags: diff --git a/Packs/FiltersAndTransformers/Scripts/StripChar/StripChar.yml b/Packs/FiltersAndTransformers/Scripts/StripChar/StripChar.yml index 0b7ad59df4d1..35256123626b 100644 --- a/Packs/FiltersAndTransformers/Scripts/StripChar/StripChar.yml +++ b/Packs/FiltersAndTransformers/Scripts/StripChar/StripChar.yml @@ -23,4 +23,4 @@ subtype: python3 tests: - stripChars - Test fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 diff --git a/Packs/FiltersAndTransformers/pack_metadata.json b/Packs/FiltersAndTransformers/pack_metadata.json index 5758b55b6a3e..32a16f933fab 100644 --- a/Packs/FiltersAndTransformers/pack_metadata.json +++ b/Packs/FiltersAndTransformers/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Filters And Transformers", "description": "Frequently used filters and transformers pack.", "support": "xsoar", - "currentVersion": "1.2.60", + "currentVersion": "1.2.61", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Forescout/Integrations/Forescout/Forescout.yml b/Packs/Forescout/Integrations/Forescout/Forescout.yml index 55f2156e0e11..5dd4129121ad 100644 --- a/Packs/Forescout/Integrations/Forescout/Forescout.yml +++ b/Packs/Forescout/Integrations/Forescout/Forescout.yml @@ -331,7 +331,7 @@ script: name: values description: Update Forescout lists. name: forescout-update-lists - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 runonce: false script: '-' type: python diff --git a/Packs/Forescout/ReleaseNotes/1_0_9.md b/Packs/Forescout/ReleaseNotes/1_0_9.md new file mode 100644 index 000000000000..ea7ba4e85f51 --- /dev/null +++ b/Packs/Forescout/ReleaseNotes/1_0_9.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Forescout CounterACT + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Forescout/pack_metadata.json b/Packs/Forescout/pack_metadata.json index a30e8b993065..02982640d35a 100644 --- a/Packs/Forescout/pack_metadata.json +++ b/Packs/Forescout/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Forescout CounterACT", "description": "Unified device visibility and control platform for IT and OT Security.", "support": "xsoar", - "currentVersion": "1.0.8", + "currentVersion": "1.0.9", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Imperva_WAF/Integrations/ImpervaWAF/ImpervaWAF.yml b/Packs/Imperva_WAF/Integrations/ImpervaWAF/ImpervaWAF.yml index 60431acc3e32..d62d7a4b2fa2 100644 --- a/Packs/Imperva_WAF/Integrations/ImpervaWAF/ImpervaWAF.yml +++ b/Packs/Imperva_WAF/Integrations/ImpervaWAF/ImpervaWAF.yml @@ -507,7 +507,7 @@ script: required: true description: Deletes a web service custom policy indicated by the policy name. name: imperva-waf-web-service-custom-policy-delete - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 runonce: false script: '-' subtype: python3 diff --git a/Packs/Imperva_WAF/ReleaseNotes/1_0_18.md b/Packs/Imperva_WAF/ReleaseNotes/1_0_18.md new file mode 100644 index 000000000000..8a8c5f011ff7 --- /dev/null +++ b/Packs/Imperva_WAF/ReleaseNotes/1_0_18.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Imperva WAF + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Imperva_WAF/pack_metadata.json b/Packs/Imperva_WAF/pack_metadata.json index 0c91ef785d2d..27381bf0e217 100644 --- a/Packs/Imperva_WAF/pack_metadata.json +++ b/Packs/Imperva_WAF/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Imperva WAF", "description": "Use the Imperva WAF integration to manage IP groups and Web security policies in Imperva WAF.", "support": "xsoar", - "currentVersion": "1.0.17", + "currentVersion": "1.0.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/IvantiHeat/Integrations/IvantiHeat/IvantiHeat.yml b/Packs/IvantiHeat/Integrations/IvantiHeat/IvantiHeat.yml index bda42fa5d538..f6bc9949764f 100644 --- a/Packs/IvantiHeat/Integrations/IvantiHeat/IvantiHeat.yml +++ b/Packs/IvantiHeat/Integrations/IvantiHeat/IvantiHeat.yml @@ -280,7 +280,7 @@ script: - contextPath: IvantiHeat.incidents.Email description: Incident owner email address. type: String - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 isfetch: true runonce: false script: '-' diff --git a/Packs/IvantiHeat/ReleaseNotes/1_0_10.md b/Packs/IvantiHeat/ReleaseNotes/1_0_10.md new file mode 100644 index 000000000000..ba8b0d3e6dfd --- /dev/null +++ b/Packs/IvantiHeat/ReleaseNotes/1_0_10.md @@ -0,0 +1,18 @@ + +#### Integrations + +##### Ivanti Heat + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. + +#### Scripts + +##### IvantiHeatCreateIncidentExample + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### IvantiHeatCloseIncidentExample + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### IvantiHeatCreateProblemExample + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/IvantiHeat/Scripts/IvantiHeatCloseIncidentExample/IvantiHeatCloseIncidentExample.yml b/Packs/IvantiHeat/Scripts/IvantiHeatCloseIncidentExample/IvantiHeatCloseIncidentExample.yml index 1761b20d78a0..e1fa28fa9ff8 100644 --- a/Packs/IvantiHeat/Scripts/IvantiHeatCloseIncidentExample/IvantiHeatCloseIncidentExample.yml +++ b/Packs/IvantiHeat/Scripts/IvantiHeatCloseIncidentExample/IvantiHeatCloseIncidentExample.yml @@ -13,7 +13,7 @@ args: description: Incident object ID. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 tests: diff --git a/Packs/IvantiHeat/Scripts/IvantiHeatCreateIncidentExample/IvantiHeatCreateIncidentExample.yml b/Packs/IvantiHeat/Scripts/IvantiHeatCreateIncidentExample/IvantiHeatCreateIncidentExample.yml index deb2c9ade622..7b0295092725 100644 --- a/Packs/IvantiHeat/Scripts/IvantiHeatCreateIncidentExample/IvantiHeatCreateIncidentExample.yml +++ b/Packs/IvantiHeat/Scripts/IvantiHeatCreateIncidentExample/IvantiHeatCreateIncidentExample.yml @@ -31,7 +31,7 @@ args: description: Incident customer. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 tests: diff --git a/Packs/IvantiHeat/Scripts/IvantiHeatCreateProblemExample/IvantiHeatCreateProblemExample.yml b/Packs/IvantiHeat/Scripts/IvantiHeatCreateProblemExample/IvantiHeatCreateProblemExample.yml index e8c7937dc0f7..4dcebe199ebc 100644 --- a/Packs/IvantiHeat/Scripts/IvantiHeatCreateProblemExample/IvantiHeatCreateProblemExample.yml +++ b/Packs/IvantiHeat/Scripts/IvantiHeatCreateProblemExample/IvantiHeatCreateProblemExample.yml @@ -28,7 +28,7 @@ args: description: Problem description. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 tests: diff --git a/Packs/IvantiHeat/pack_metadata.json b/Packs/IvantiHeat/pack_metadata.json index 628989fcfaf3..7d3b01b26a93 100644 --- a/Packs/IvantiHeat/pack_metadata.json +++ b/Packs/IvantiHeat/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Ivanti Heat", "description": "Use Ivanti Heat integration to manage issues and create Demisto incidents from ivanti.", "support": "xsoar", - "currentVersion": "1.0.9", + "currentVersion": "1.0.10", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/LogRhythmRest/Integrations/LogRhythmRest/LogRhythmRest.yml b/Packs/LogRhythmRest/Integrations/LogRhythmRest/LogRhythmRest.yml index a8a4cc88f803..73b07189378c 100644 --- a/Packs/LogRhythmRest/Integrations/LogRhythmRest/LogRhythmRest.yml +++ b/Packs/LogRhythmRest/Integrations/LogRhythmRest/LogRhythmRest.yml @@ -1880,7 +1880,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 tests: - LogRhythm REST test fromversion: 5.0.0 diff --git a/Packs/LogRhythmRest/ReleaseNotes/2_0_22.md b/Packs/LogRhythmRest/ReleaseNotes/2_0_22.md new file mode 100644 index 000000000000..b043319e0e9d --- /dev/null +++ b/Packs/LogRhythmRest/ReleaseNotes/2_0_22.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### LogRhythmRest + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/LogRhythmRest/pack_metadata.json b/Packs/LogRhythmRest/pack_metadata.json index 221ce977df7e..268982492041 100644 --- a/Packs/LogRhythmRest/pack_metadata.json +++ b/Packs/LogRhythmRest/pack_metadata.json @@ -2,7 +2,7 @@ "name": "LogRhythm", "description": "LogRhythm security intelligence.", "support": "xsoar", - "currentVersion": "2.0.21", + "currentVersion": "2.0.22", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ML/ReleaseNotes/1_4_10.md b/Packs/ML/ReleaseNotes/1_4_10.md new file mode 100644 index 000000000000..f545b94b1225 --- /dev/null +++ b/Packs/ML/ReleaseNotes/1_4_10.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### ExtendQueryBasedOnPhishingLabels + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/ML/Scripts/ExtendQueryBasedOnPhishingLabels/ExtendQueryBasedOnPhishingLabels.yml b/Packs/ML/Scripts/ExtendQueryBasedOnPhishingLabels/ExtendQueryBasedOnPhishingLabels.yml index d07179b8bf6a..3362a20b5e2d 100644 --- a/Packs/ML/Scripts/ExtendQueryBasedOnPhishingLabels/ExtendQueryBasedOnPhishingLabels.yml +++ b/Packs/ML/Scripts/ExtendQueryBasedOnPhishingLabels/ExtendQueryBasedOnPhishingLabels.yml @@ -23,7 +23,7 @@ tags: - ml timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 tests: diff --git a/Packs/ML/pack_metadata.json b/Packs/ML/pack_metadata.json index d7f87bfafbb7..4ac67ca6f356 100644 --- a/Packs/ML/pack_metadata.json +++ b/Packs/ML/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Machine Learning", "description": "Help to manage machine learning models in Cortex XSOAR", "support": "xsoar", - "currentVersion": "1.4.9", + "currentVersion": "1.4.10", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MajorBreachesInvestigationandResponse/ReleaseNotes/1_6_37.md b/Packs/MajorBreachesInvestigationandResponse/ReleaseNotes/1_6_37.md new file mode 100644 index 000000000000..ec9b60f12d75 --- /dev/null +++ b/Packs/MajorBreachesInvestigationandResponse/ReleaseNotes/1_6_37.md @@ -0,0 +1,27 @@ + +#### Scripts + +##### RapidBreachResponse-MitigationTasksCount-Widget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### RapidBreachResponse-CompletedTasksCount-Widget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### RapidBreachResponse-RemediationTasksCount-Widget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### RapidBreachResponse-HuntingTasksCount-Widget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### RapidBreachResponse-TotalIndicatorCount-Widget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### RapidBreachResponse-EradicationTasksCount-Widget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### RapidBreachResponse-RemainingTasksCount-Widget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### RapidBreachResponse-TotalTasksCount-Widget + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseCompletedTasksCountWidget/RapidBreachResponseCompletedTasksCountWidget.yml b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseCompletedTasksCountWidget/RapidBreachResponseCompletedTasksCountWidget.yml index 42365f6ea0f9..1285d16a05f4 100644 --- a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseCompletedTasksCountWidget/RapidBreachResponseCompletedTasksCountWidget.yml +++ b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseCompletedTasksCountWidget/RapidBreachResponseCompletedTasksCountWidget.yml @@ -1,7 +1,7 @@ commonfields: id: RapidBreachResponse-CompletedTasksCount-Widget version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: RapidBreachResponse-CompletedTasksCount-Widget runas: DBotWeakRole diff --git a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseEradicationTasksCountWidget/RapidBreachResponseEradicationTasksCountWidget.yml b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseEradicationTasksCountWidget/RapidBreachResponseEradicationTasksCountWidget.yml index d70c66e99c89..e76db2ada9fa 100644 --- a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseEradicationTasksCountWidget/RapidBreachResponseEradicationTasksCountWidget.yml +++ b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseEradicationTasksCountWidget/RapidBreachResponseEradicationTasksCountWidget.yml @@ -1,7 +1,7 @@ commonfields: id: RapidBreachResponse-EradicationTasksCount-Widget version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: RapidBreachResponse-EradicationTasksCount-Widget runas: DBotWeakRole diff --git a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseHuntingTasksCountWidget/RapidBreachResponseHuntingTasksCountWidget.yml b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseHuntingTasksCountWidget/RapidBreachResponseHuntingTasksCountWidget.yml index 5811ad89874c..a566e8fd2f15 100644 --- a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseHuntingTasksCountWidget/RapidBreachResponseHuntingTasksCountWidget.yml +++ b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseHuntingTasksCountWidget/RapidBreachResponseHuntingTasksCountWidget.yml @@ -1,7 +1,7 @@ commonfields: id: RapidBreachResponse-HuntingTasksCount-Widget version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: RapidBreachResponse-HuntingTasksCount-Widget runas: DBotWeakRole diff --git a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseMitigationTasksCountWidget/RapidBreachResponseMitigationTasksCountWidget.yml b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseMitigationTasksCountWidget/RapidBreachResponseMitigationTasksCountWidget.yml index 64260b58cb7b..43b7d0591b2a 100644 --- a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseMitigationTasksCountWidget/RapidBreachResponseMitigationTasksCountWidget.yml +++ b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseMitigationTasksCountWidget/RapidBreachResponseMitigationTasksCountWidget.yml @@ -1,7 +1,7 @@ commonfields: id: RapidBreachResponse-MitigationTasksCount-Widget version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: RapidBreachResponse-MitigationTasksCount-Widget runas: DBotWeakRole diff --git a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseRemainingTasksCountWidget/RapidBreachResponseRemainingTasksCountWidget.yml b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseRemainingTasksCountWidget/RapidBreachResponseRemainingTasksCountWidget.yml index 34946ac03cf2..f367ca8026e8 100644 --- a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseRemainingTasksCountWidget/RapidBreachResponseRemainingTasksCountWidget.yml +++ b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseRemainingTasksCountWidget/RapidBreachResponseRemainingTasksCountWidget.yml @@ -1,7 +1,7 @@ commonfields: id: RapidBreachResponse-RemainingTasksCount-Widget version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: RapidBreachResponse-RemainingTasksCount-Widget runas: DBotWeakRole diff --git a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseRemediationTasksCountWidget/RapidBreachResponseRemediationTasksCountWidget.yml b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseRemediationTasksCountWidget/RapidBreachResponseRemediationTasksCountWidget.yml index 524eb20c355a..3c1d3506f17c 100644 --- a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseRemediationTasksCountWidget/RapidBreachResponseRemediationTasksCountWidget.yml +++ b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseRemediationTasksCountWidget/RapidBreachResponseRemediationTasksCountWidget.yml @@ -1,7 +1,7 @@ commonfields: id: RapidBreachResponse-RemediationTasksCount-Widget version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: RapidBreachResponse-RemediationTasksCount-Widget runas: DBotWeakRole diff --git a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseTotalIndicatorCountWidget/RapidBreachResponseTotalIndicatorCountWidget.yml b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseTotalIndicatorCountWidget/RapidBreachResponseTotalIndicatorCountWidget.yml index dc392ae26351..ac4104e3a859 100644 --- a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseTotalIndicatorCountWidget/RapidBreachResponseTotalIndicatorCountWidget.yml +++ b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseTotalIndicatorCountWidget/RapidBreachResponseTotalIndicatorCountWidget.yml @@ -1,7 +1,7 @@ commonfields: id: RapidBreachResponse-TotalIndicatorCount-Widget version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: RapidBreachResponse-TotalIndicatorCount-Widget runas: DBotWeakRole diff --git a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseTotalTasksCountWidget/RapidBreachResponseTotalTasksCountWidget.yml b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseTotalTasksCountWidget/RapidBreachResponseTotalTasksCountWidget.yml index 01958b60ec21..4c74f82d6fd0 100644 --- a/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseTotalTasksCountWidget/RapidBreachResponseTotalTasksCountWidget.yml +++ b/Packs/MajorBreachesInvestigationandResponse/Scripts/RapidBreachResponseTotalTasksCountWidget/RapidBreachResponseTotalTasksCountWidget.yml @@ -1,7 +1,7 @@ commonfields: id: RapidBreachResponse-TotalTasksCount-Widget version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: RapidBreachResponse-TotalTasksCount-Widget runas: DBotWeakRole diff --git a/Packs/MajorBreachesInvestigationandResponse/pack_metadata.json b/Packs/MajorBreachesInvestigationandResponse/pack_metadata.json index e3c526552258..d86e39ab9552 100644 --- a/Packs/MajorBreachesInvestigationandResponse/pack_metadata.json +++ b/Packs/MajorBreachesInvestigationandResponse/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Rapid Breach Response", "description": "This content Pack helps you collect, investigate, and remediate incidents related to major breaches.", "support": "xsoar", - "currentVersion": "1.6.36", + "currentVersion": "1.6.37", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Microsoft365Defender/ReleaseNotes/4_5_17.md b/Packs/Microsoft365Defender/ReleaseNotes/4_5_17.md new file mode 100644 index 000000000000..f7e4d0409fe1 --- /dev/null +++ b/Packs/Microsoft365Defender/ReleaseNotes/4_5_17.md @@ -0,0 +1,9 @@ + +#### Scripts + +##### MS365DefenderUserListToTable + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### MS365DefenderCountIncidentCategories + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Microsoft365Defender/Scripts/MS365DefenderCountIncidentCategories/MS365DefenderCountIncidentCategories.yml b/Packs/Microsoft365Defender/Scripts/MS365DefenderCountIncidentCategories/MS365DefenderCountIncidentCategories.yml index a90fff2b3970..e0c6b9286a01 100644 --- a/Packs/Microsoft365Defender/Scripts/MS365DefenderCountIncidentCategories/MS365DefenderCountIncidentCategories.yml +++ b/Packs/Microsoft365Defender/Scripts/MS365DefenderCountIncidentCategories/MS365DefenderCountIncidentCategories.yml @@ -5,7 +5,7 @@ comment: count the categories of alerts in given incident commonfields: id: MS365DefenderCountIncidentCategories version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: MS365DefenderCountIncidentCategories runas: DBotWeakRole diff --git a/Packs/Microsoft365Defender/Scripts/MS365DefenderUserListToTable/MS365DefenderUserListToTable.yml b/Packs/Microsoft365Defender/Scripts/MS365DefenderUserListToTable/MS365DefenderUserListToTable.yml index 9e419a2d3fa8..a9ae8ed2199f 100644 --- a/Packs/Microsoft365Defender/Scripts/MS365DefenderUserListToTable/MS365DefenderUserListToTable.yml +++ b/Packs/Microsoft365Defender/Scripts/MS365DefenderUserListToTable/MS365DefenderUserListToTable.yml @@ -4,7 +4,7 @@ args: commonfields: id: MS365DefenderUserListToTable version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 enabled: true name: MS365DefenderUserListToTable runas: DBotWeakRole diff --git a/Packs/Microsoft365Defender/pack_metadata.json b/Packs/Microsoft365Defender/pack_metadata.json index 606f0a02a00f..6c12fe360418 100644 --- a/Packs/Microsoft365Defender/pack_metadata.json +++ b/Packs/Microsoft365Defender/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft 365 Defender", "description": "Microsoft 365 Defender is a unified pre- and post-breach enterprise defense suite that natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.", "support": "xsoar", - "currentVersion": "4.5.16", + "currentVersion": "4.5.17", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/PrismaAccess/Integrations/PrismaAccessEgressIPFeed/PrismaAccessEgressIPFeed.yml b/Packs/PrismaAccess/Integrations/PrismaAccessEgressIPFeed/PrismaAccessEgressIPFeed.yml index 5f4bbfb66a4f..a82c6007b400 100644 --- a/Packs/PrismaAccess/Integrations/PrismaAccessEgressIPFeed/PrismaAccessEgressIPFeed.yml +++ b/Packs/PrismaAccess/Integrations/PrismaAccessEgressIPFeed/PrismaAccessEgressIPFeed.yml @@ -147,7 +147,7 @@ script: description: Prisma Access Egress IP zone type: string description: Gets indicators from the feed. - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 feed: true subtype: python3 fromversion: 5.5.0 diff --git a/Packs/PrismaAccess/ReleaseNotes/2_1_4.md b/Packs/PrismaAccess/ReleaseNotes/2_1_4.md new file mode 100644 index 000000000000..11d311f40deb --- /dev/null +++ b/Packs/PrismaAccess/ReleaseNotes/2_1_4.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Prisma Access Egress IP feed + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/PrismaAccess/pack_metadata.json b/Packs/PrismaAccess/pack_metadata.json index 9e70b313d833..7d178b703be5 100644 --- a/Packs/PrismaAccess/pack_metadata.json +++ b/Packs/PrismaAccess/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Prisma SASE by Palo Alto Networks", "description": "Integrate with Palo Alto Networks Prisma SASE to query activity and take actions.", "support": "xsoar", - "currentVersion": "2.1.3", + "currentVersion": "2.1.4", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ProofpointTAP/ReleaseNotes/1_2_11.md b/Packs/ProofpointTAP/ReleaseNotes/1_2_11.md new file mode 100644 index 000000000000..7a9f53f5dd65 --- /dev/null +++ b/Packs/ProofpointTAP/ReleaseNotes/1_2_11.md @@ -0,0 +1,9 @@ + +#### Scripts + +##### ProofpointTapTopClickers + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### ProofpointTAPMostAttackedUsers + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/ProofpointTAP/Scripts/ProofpointTAPMostAttackedUsers/ProofpointTAPMostAttackedUsers.yml b/Packs/ProofpointTAP/Scripts/ProofpointTAPMostAttackedUsers/ProofpointTAPMostAttackedUsers.yml index 49aca6cee352..270e33d24b10 100644 --- a/Packs/ProofpointTAP/Scripts/ProofpointTAPMostAttackedUsers/ProofpointTAPMostAttackedUsers.yml +++ b/Packs/ProofpointTAP/Scripts/ProofpointTAPMostAttackedUsers/ProofpointTAPMostAttackedUsers.yml @@ -10,7 +10,7 @@ enabled: true comment: Exports a list of Proofpoint TAP most attacked users to the Cortex XSOAR widget. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 tests: diff --git a/Packs/ProofpointTAP/Scripts/ProofpointTapTopClickers/ProofpointTapTopClickers.yml b/Packs/ProofpointTAP/Scripts/ProofpointTapTopClickers/ProofpointTapTopClickers.yml index 4841b0ec3b4d..f2842f8073af 100644 --- a/Packs/ProofpointTAP/Scripts/ProofpointTapTopClickers/ProofpointTapTopClickers.yml +++ b/Packs/ProofpointTAP/Scripts/ProofpointTapTopClickers/ProofpointTapTopClickers.yml @@ -10,7 +10,7 @@ enabled: true comment: Exports a list of Proofpoint TAP top clickers to the Cortex XSOAR widget. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 tests: diff --git a/Packs/ProofpointTAP/pack_metadata.json b/Packs/ProofpointTAP/pack_metadata.json index 110e0d9a499c..08ee2657e954 100644 --- a/Packs/ProofpointTAP/pack_metadata.json +++ b/Packs/ProofpointTAP/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Proofpoint TAP", "description": "Use the Proofpoint Targeted Attack Protection (TAP) integration to protect against and provide additional visibility into phishing and other malicious email attacks.", "support": "xsoar", - "currentVersion": "1.2.10", + "currentVersion": "1.2.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Salesforce/ReleaseNotes/2_0_23.md b/Packs/Salesforce/ReleaseNotes/2_0_23.md new file mode 100644 index 000000000000..476f6fee1931 --- /dev/null +++ b/Packs/Salesforce/ReleaseNotes/2_0_23.md @@ -0,0 +1,9 @@ + +#### Scripts + +##### generate_profile_id + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### generate_timezonesidkey + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Salesforce/Scripts/GenerateProfileId/GenerateProfileId.yml b/Packs/Salesforce/Scripts/GenerateProfileId/GenerateProfileId.yml index 231c42eca423..0ea76e9b48c8 100644 --- a/Packs/Salesforce/Scripts/GenerateProfileId/GenerateProfileId.yml +++ b/Packs/Salesforce/Scripts/GenerateProfileId/GenerateProfileId.yml @@ -10,7 +10,7 @@ comment: Generate profileId by user data. enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.0.0 tests: diff --git a/Packs/Salesforce/Scripts/GenerateTimeZone/GenerateTimeZone.yml b/Packs/Salesforce/Scripts/GenerateTimeZone/GenerateTimeZone.yml index be508870d0f0..2bedf7aaca29 100644 --- a/Packs/Salesforce/Scripts/GenerateTimeZone/GenerateTimeZone.yml +++ b/Packs/Salesforce/Scripts/GenerateTimeZone/GenerateTimeZone.yml @@ -10,7 +10,7 @@ comment: Generate timezonesidkey by user data. enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.0.0 tests: diff --git a/Packs/Salesforce/pack_metadata.json b/Packs/Salesforce/pack_metadata.json index e4f039d5904a..a1aea515e7aa 100644 --- a/Packs/Salesforce/pack_metadata.json +++ b/Packs/Salesforce/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Salesforce", "description": "CRM Services", "support": "xsoar", - "currentVersion": "2.0.22", + "currentVersion": "2.0.23", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ServiceNow/ReleaseNotes/2_5_53.md b/Packs/ServiceNow/ReleaseNotes/2_5_53.md new file mode 100644 index 000000000000..8a27eb04f9a0 --- /dev/null +++ b/Packs/ServiceNow/ReleaseNotes/2_5_53.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### ServiceNowIncidentStatus + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/ServiceNow/Scripts/ServiceNowIncidentStatus/ServiceNowIncidentStatus.yml b/Packs/ServiceNow/Scripts/ServiceNowIncidentStatus/ServiceNowIncidentStatus.yml index f288e4da7712..4c4e284e7459 100644 --- a/Packs/ServiceNow/Scripts/ServiceNowIncidentStatus/ServiceNowIncidentStatus.yml +++ b/Packs/ServiceNow/Scripts/ServiceNowIncidentStatus/ServiceNowIncidentStatus.yml @@ -13,7 +13,7 @@ comment: | enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole tests: - No tests (auto formatted) diff --git a/Packs/ServiceNow/pack_metadata.json b/Packs/ServiceNow/pack_metadata.json index b519b2b3771b..24af09c0df5f 100644 --- a/Packs/ServiceNow/pack_metadata.json +++ b/Packs/ServiceNow/pack_metadata.json @@ -2,7 +2,7 @@ "name": "ServiceNow", "description": "Use The ServiceNow IT Service Management (ITSM) solution to modernize the way you manage and deliver services to your users.", "support": "xsoar", - "currentVersion": "2.5.52", + "currentVersion": "2.5.53", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Slack/Integrations/Slack_IAM/Slack_IAM.yml b/Packs/Slack/Integrations/Slack_IAM/Slack_IAM.yml index c33e25bdb486..a8cb48fc834f 100644 --- a/Packs/Slack/Integrations/Slack_IAM/Slack_IAM.yml +++ b/Packs/Slack/Integrations/Slack_IAM/Slack_IAM.yml @@ -356,7 +356,7 @@ script: - contextPath: UpdateGroup.errorMessage description: Reason why the API failed. type: String - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 runonce: false script: '-' subtype: python3 diff --git a/Packs/Slack/ReleaseNotes/3_4_5.md b/Packs/Slack/ReleaseNotes/3_4_5.md new file mode 100644 index 000000000000..9dded9568291 --- /dev/null +++ b/Packs/Slack/ReleaseNotes/3_4_5.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Slack IAM + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Slack/pack_metadata.json b/Packs/Slack/pack_metadata.json index c2729f5e97b6..ec314bf3d144 100644 --- a/Packs/Slack/pack_metadata.json +++ b/Packs/Slack/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Slack", "description": "Interact with Slack API - collect logs, send messages and notifications to your Slack team.", "support": "xsoar", - "currentVersion": "3.4.4", + "currentVersion": "3.4.5", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Telegram/Integrations/Telegram/Telegram.yml b/Packs/Telegram/Integrations/Telegram/Telegram.yml index b7076b8c78e6..847fa3faab7c 100644 --- a/Packs/Telegram/Integrations/Telegram/Telegram.yml +++ b/Packs/Telegram/Integrations/Telegram/Telegram.yml @@ -36,7 +36,7 @@ script: name: telegram-send-message - description: List users name: telegram-list-users - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 runonce: false script: '-' type: python diff --git a/Packs/Telegram/ReleaseNotes/1_0_8.md b/Packs/Telegram/ReleaseNotes/1_0_8.md new file mode 100644 index 000000000000..be2c7f867505 --- /dev/null +++ b/Packs/Telegram/ReleaseNotes/1_0_8.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Telegram (Beta) + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Telegram/pack_metadata.json b/Packs/Telegram/pack_metadata.json index 3822832b4587..ecb7f29d64b6 100644 --- a/Packs/Telegram/pack_metadata.json +++ b/Packs/Telegram/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Telegram (Beta)", "description": "Telegram integration", "support": "xsoar", - "currentVersion": "1.0.7", + "currentVersion": "1.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ThreatIntelReports/ReleaseNotes/1_0_13.md b/Packs/ThreatIntelReports/ReleaseNotes/1_0_13.md new file mode 100644 index 000000000000..1f75c856a909 --- /dev/null +++ b/Packs/ThreatIntelReports/ReleaseNotes/1_0_13.md @@ -0,0 +1,9 @@ + +#### Scripts + +##### UnpublishThreatIntelReport + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### PublishThreatIntelReport + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/ThreatIntelReports/Scripts/PublishThreatIntelReport/PublishThreatIntelReport.yml b/Packs/ThreatIntelReports/Scripts/PublishThreatIntelReport/PublishThreatIntelReport.yml index 76008f94b6b3..735299aa0296 100644 --- a/Packs/ThreatIntelReports/Scripts/PublishThreatIntelReport/PublishThreatIntelReport.yml +++ b/Packs/ThreatIntelReports/Scripts/PublishThreatIntelReport/PublishThreatIntelReport.yml @@ -14,7 +14,7 @@ args: description: The Threat Intel Report object to publish. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.5.0 tests: diff --git a/Packs/ThreatIntelReports/Scripts/UnpublishThreatIntelReport/UnpublishThreatIntelReport.yml b/Packs/ThreatIntelReports/Scripts/UnpublishThreatIntelReport/UnpublishThreatIntelReport.yml index 0bb31b37fbd5..97e4ba363408 100644 --- a/Packs/ThreatIntelReports/Scripts/UnpublishThreatIntelReport/UnpublishThreatIntelReport.yml +++ b/Packs/ThreatIntelReports/Scripts/UnpublishThreatIntelReport/UnpublishThreatIntelReport.yml @@ -14,7 +14,7 @@ args: description: The Threat Intel Report object to unpublish. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 6.5.0 tests: diff --git a/Packs/ThreatIntelReports/pack_metadata.json b/Packs/ThreatIntelReports/pack_metadata.json index cd58b7020853..09f0369edf8b 100644 --- a/Packs/ThreatIntelReports/pack_metadata.json +++ b/Packs/ThreatIntelReports/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Threat Intel Reports (BETA)", "description": "Threat Intel Reports gives the user the ability to create, review, publish, and export threat intelligence reports.", "support": "xsoar", - "currentVersion": "1.0.12", + "currentVersion": "1.0.13", "serverMinVersion": "6.5.0", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", diff --git a/Packs/ThreatMiner/Integrations/ThreatMiner/ThreatMiner.yml b/Packs/ThreatMiner/Integrations/ThreatMiner/ThreatMiner.yml index 2aef786b6c3c..7e10a8d0d525 100644 --- a/Packs/ThreatMiner/Integrations/ThreatMiner/ThreatMiner.yml +++ b/Packs/ThreatMiner/Integrations/ThreatMiner/ThreatMiner.yml @@ -292,7 +292,7 @@ script: type: string description: Retrieves data from ThreatMiner about a specified file. runonce: false - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 tests: - ThreatMiner-Test fromversion: 5.0.0 diff --git a/Packs/ThreatMiner/ReleaseNotes/1_0_13.md b/Packs/ThreatMiner/ReleaseNotes/1_0_13.md new file mode 100644 index 000000000000..4ba89044cc9f --- /dev/null +++ b/Packs/ThreatMiner/ReleaseNotes/1_0_13.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### ThreatMiner + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/ThreatMiner/pack_metadata.json b/Packs/ThreatMiner/pack_metadata.json index 75fc7b6b59da..84eec9850ca1 100644 --- a/Packs/ThreatMiner/pack_metadata.json +++ b/Packs/ThreatMiner/pack_metadata.json @@ -2,7 +2,7 @@ "name": "ThreatMiner", "description": "Data Mining for Threat Intelligence", "support": "xsoar", - "currentVersion": "1.0.12", + "currentVersion": "1.0.13", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Troubleshoot/ReleaseNotes/2_0_18.md b/Packs/Troubleshoot/ReleaseNotes/2_0_18.md new file mode 100644 index 000000000000..c8222b42ee06 --- /dev/null +++ b/Packs/Troubleshoot/ReleaseNotes/2_0_18.md @@ -0,0 +1,15 @@ + +#### Scripts + +##### TroubleshootGetCommandandArgs + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### TroubleshootAggregateResults + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### TroubleshootExecuteCommand + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. +##### TroubleshootInstanceField + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/Troubleshoot/Scripts/TroubleshootAggregateResults/TroubleshootAggregateResults.yml b/Packs/Troubleshoot/Scripts/TroubleshootAggregateResults/TroubleshootAggregateResults.yml index 6c75b9f5e9da..b94e1f78d4fd 100644 --- a/Packs/Troubleshoot/Scripts/TroubleshootAggregateResults/TroubleshootAggregateResults.yml +++ b/Packs/Troubleshoot/Scripts/TroubleshootAggregateResults/TroubleshootAggregateResults.yml @@ -32,7 +32,7 @@ tags: - troubleshoot timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 fromversion: 5.0.0 tests: - No tests (auto formatted) diff --git a/Packs/Troubleshoot/Scripts/TroubleshootExecuteCommand/TroubleshootExecuteCommand.yml b/Packs/Troubleshoot/Scripts/TroubleshootExecuteCommand/TroubleshootExecuteCommand.yml index 63e4316eb988..065fa959a2f1 100644 --- a/Packs/Troubleshoot/Scripts/TroubleshootExecuteCommand/TroubleshootExecuteCommand.yml +++ b/Packs/Troubleshoot/Scripts/TroubleshootExecuteCommand/TroubleshootExecuteCommand.yml @@ -58,7 +58,7 @@ tags: - troubleshoot timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 fromversion: 5.0.0 tests: - No tests (auto formatted) diff --git a/Packs/Troubleshoot/Scripts/TroubleshootGetCommandandArgs/TroubleshootGetCommandandArgs.yml b/Packs/Troubleshoot/Scripts/TroubleshootGetCommandandArgs/TroubleshootGetCommandandArgs.yml index 28d4f48c167b..962621009b60 100644 --- a/Packs/Troubleshoot/Scripts/TroubleshootGetCommandandArgs/TroubleshootGetCommandandArgs.yml +++ b/Packs/Troubleshoot/Scripts/TroubleshootGetCommandandArgs/TroubleshootGetCommandandArgs.yml @@ -27,7 +27,7 @@ tags: - troubleshoot timeout: '0' type: python -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 fromversion: 5.0.0 tests: - No tests (auto formatted) diff --git a/Packs/Troubleshoot/Scripts/TroubleshootInstanceField/TroubleshootInstanceField.yml b/Packs/Troubleshoot/Scripts/TroubleshootInstanceField/TroubleshootInstanceField.yml index efd01e44b744..91a6c5b38c60 100644 --- a/Packs/Troubleshoot/Scripts/TroubleshootInstanceField/TroubleshootInstanceField.yml +++ b/Packs/Troubleshoot/Scripts/TroubleshootInstanceField/TroubleshootInstanceField.yml @@ -10,7 +10,7 @@ enabled: true scripttarget: 0 subtype: python3 comment: Populates the InstanceName field with active instances. -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.10.13.86272 runas: DBotWeakRole fromversion: 5.0.0 tests: diff --git a/Packs/Troubleshoot/pack_metadata.json b/Packs/Troubleshoot/pack_metadata.json index 2a85ac627b3d..d32f6c66be5b 100644 --- a/Packs/Troubleshoot/pack_metadata.json +++ b/Packs/Troubleshoot/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Troubleshoot", "description": "Use this pack to troubleshoot your environment.", "support": "xsoar", - "currentVersion": "2.0.17", + "currentVersion": "2.0.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/WhatIsMyBrowser/Integrations/WhatIsMyBrowser/WhatIsMyBrowser.yml b/Packs/WhatIsMyBrowser/Integrations/WhatIsMyBrowser/WhatIsMyBrowser.yml index c0df5bc1f3a5..debe50d1ac45 100644 --- a/Packs/WhatIsMyBrowser/Integrations/WhatIsMyBrowser/WhatIsMyBrowser.yml +++ b/Packs/WhatIsMyBrowser/Integrations/WhatIsMyBrowser/WhatIsMyBrowser.yml @@ -66,7 +66,7 @@ script: type: string description: Parses a User Agent string subtype: python3 - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.13.86272 tests: - WhatsMyBrowser-Test fromversion: 5.0.0 diff --git a/Packs/WhatIsMyBrowser/ReleaseNotes/1_0_11.md b/Packs/WhatIsMyBrowser/ReleaseNotes/1_0_11.md new file mode 100644 index 000000000000..0bfe176473d8 --- /dev/null +++ b/Packs/WhatIsMyBrowser/ReleaseNotes/1_0_11.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### WhatIsMyBrowser + +- Updated the Docker image to: *demisto/python3:3.10.13.86272*. diff --git a/Packs/WhatIsMyBrowser/pack_metadata.json b/Packs/WhatIsMyBrowser/pack_metadata.json index 5058d77e08ab..618a6ee15ba0 100644 --- a/Packs/WhatIsMyBrowser/pack_metadata.json +++ b/Packs/WhatIsMyBrowser/pack_metadata.json @@ -2,7 +2,7 @@ "name": "WhatIsMyBrowser", "description": "Parse user agents and determine if they are malicious as well as enrich information about the agent", "support": "xsoar", - "currentVersion": "1.0.10", + "currentVersion": "1.0.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "",