Skip to content

Commit

Permalink
Update Docker Image To demisto/python3 (#27905)
Browse files Browse the repository at this point in the history
* Updated Metadata Of Pack UltraMSG

* Added release notes to pack UltraMSG

* Packs/UltraMSG/Integrations/UltraMSG/UltraMSG.yml Docker image update

* Updated Metadata Of Pack MinervaLabsAntiEvasionPlatform

* Added release notes to pack MinervaLabsAntiEvasionPlatform

* Packs/MinervaLabsAntiEvasionPlatform/Integrations/MinervaLabsAntiEvasionPlatform/MinervaLabsAntiEvasionPlatform.yml Docker image update

* Updated Metadata Of Pack ThinkstCanary

* Added release notes to pack ThinkstCanary

* Packs/ThinkstCanary/Integrations/ThinkstCanary/ThinkstCanary.yml Docker image update

* Updated Metadata Of Pack FeedReversingLabsRansomwareAndRelatedToolsApp

* Added release notes to pack FeedReversingLabsRansomwareAndRelatedToolsApp

* Packs/FeedReversingLabsRansomwareAndRelatedToolsApp/Integrations/ReversingLabsRansomwareAndRelatedToolsFeed/ReversingLabsRansomwareAndRelatedToolsFeed.yml Docker image update

* Updated Metadata Of Pack Humio

* Added release notes to pack Humio

* Packs/Humio/Integrations/Humio/Humio.yml Docker image update

* Updated Metadata Of Pack SalesforceIndicators

* Added release notes to pack SalesforceIndicators

* Packs/SalesforceIndicators/Integrations/SalesforceIndicators/SalesforceIndicators.yml Docker image update

* Updated Metadata Of Pack F5

* Added release notes to pack F5

* Packs/F5/Integrations/F5_ASM/F5_ASM.yml Docker image update

* Updated Metadata Of Pack Resecurity

* Added release notes to pack Resecurity

* Packs/Resecurity/Integrations/ResecurityMonitoring/ResecurityMonitoring.yml Docker image update

* Updated Metadata Of Pack Nexthink

* Added release notes to pack Nexthink

* Packs/Nexthink/Integrations/Nexthink/Nexthink.yml Docker image update

* Updated Metadata Of Pack Safewalk

* Added release notes to pack Safewalk

* Packs/Safewalk/Integrations/SafewalkReports/SafewalkReports.yml Docker image update

* Packs/Safewalk/Integrations/SafewalkManagement/SafewalkManagement.yml Docker image update

* Updated Metadata Of Pack PrismaAccess

* Added release notes to pack PrismaAccess

* Packs/PrismaAccess/Integrations/PrismaAccessEgressIPFeed/PrismaAccessEgressIPFeed.yml Docker image update

* Updated Metadata Of Pack CIRCL

* Added release notes to pack CIRCL

* Packs/CIRCL/Integrations/CIRCL/CIRCL.yml Docker image update

* Updated Metadata Of Pack SpyCloud

* Added release notes to pack SpyCloud

* Packs/SpyCloud/Integrations/SpyCloud/SpyCloud.yml Docker image update

* Updated Metadata Of Pack WithSecure

* Added release notes to pack WithSecure

* Packs/WithSecure/Integrations/WithSecureEventCollector/WithSecureEventCollector.yml Docker image update

* Updated Metadata Of Pack ProofpointTAP

* Added release notes to pack ProofpointTAP

* Packs/ProofpointTAP/Integrations/ProofpointTAP_v2/ProofpointTAP_v2.yml Docker image update

* Updated Metadata Of Pack CyberArkPAS

* Added release notes to pack CyberArkPAS

* Packs/CyberArkPAS/Integrations/CyberArkPAS/CyberArkPAS.yml Docker image update

* Updated Metadata Of Pack CohesityHelios

* Added release notes to pack CohesityHelios

* Packs/CohesityHelios/Integrations/CohesityHelios/CohesityHelios.yml Docker image update

* Updated Metadata Of Pack SymantecDLP

* Added release notes to pack SymantecDLP

* Packs/SymantecDLP/Integrations/SymantecDLPV2/SymantecDLPV2.yml Docker image update

* Updated Metadata Of Pack USTA

* Added release notes to pack USTA

* Packs/USTA/Integrations/USTA/USTA.yml Docker image update

* Updated Metadata Of Pack DomainTools_Iris

* Added release notes to pack DomainTools_Iris

* Packs/DomainTools_Iris/Integrations/DomainTools_Iris/DomainTools_Iris.yml Docker image update

* Updated Metadata Of Pack DelineaDSV

* Added release notes to pack DelineaDSV

* Packs/DelineaDSV/Integrations/DelineaDSV/DelineaDSV.yml Docker image update

* Updated Metadata Of Pack SailPointIdentityNow

* Added release notes to pack SailPointIdentityNow

* Packs/SailPointIdentityNow/Integrations/SailPointIdentityNow/SailPointIdentityNow.yml Docker image update

* Updated Metadata Of Pack Digital_Defense_FrontlineVM

* Added release notes to pack Digital_Defense_FrontlineVM

* Packs/Digital_Defense_FrontlineVM/Integrations/Digital_Defense_FrontlineVM/Digital_Defense_FrontlineVM.yml Docker image update

* Updated Metadata Of Pack AbuseDB

* Added release notes to pack AbuseDB

* Packs/AbuseDB/Integrations/AbuseDB/AbuseDB.yml Docker image update

* Updated Metadata Of Pack SophosXGFirewall

* Added release notes to pack SophosXGFirewall

* Packs/SophosXGFirewall/Integrations/SophosXGFirewall/SophosXGFirewall.yml Docker image update

* Updated Metadata Of Pack Rapid7InsightVMCloud

* Added release notes to pack Rapid7InsightVMCloud

* Packs/Rapid7InsightVMCloud/Integrations/Rapid7InsightVMCloud/Rapid7InsightVMCloud.yml Docker image update

* Updated Metadata Of Pack CheckpointFirewall

* Added release notes to pack CheckpointFirewall

* Packs/CheckpointFirewall/Integrations/CheckPointFirewallV2/CheckPointFirewallV2.yml Docker image update

* Updated Metadata Of Pack Attlasian

* Added release notes to pack Attlasian

* Packs/Attlasian/Integrations/Attlasian_IAM/Attlasian_IAM.yml Docker image update

* Updated Metadata Of Pack EDLMonitor

* Added release notes to pack EDLMonitor

* Packs/EDLMonitor/Integrations/EDLMonitor/EDLMonitor.yml Docker image update

* Updated Metadata Of Pack CiscoFirepower

* Added release notes to pack CiscoFirepower

* Packs/CiscoFirepower/Integrations/CiscoFirepower/CiscoFirepower.yml Docker image update

* Updated Metadata Of Pack Sepio

* Added release notes to pack Sepio

* Packs/Sepio/Integrations/SepioPrimeAPI/SepioPrimeAPI.yml Docker image update

* Updated Metadata Of Pack AttivoBotsink

* Added release notes to pack AttivoBotsink

* Packs/AttivoBotsink/Integrations/AttivoBotsink/AttivoBotsink.yml Docker image update

* Updated Metadata Of Pack ThreatExchange

* Added release notes to pack ThreatExchange

* Packs/ThreatExchange/Integrations/ThreatExchangeV2/ThreatExchangeV2.yml Docker image update

* Updated Metadata Of Pack FeedFeodoTracker

* Added release notes to pack FeedFeodoTracker

* Packs/FeedFeodoTracker/Integrations/FeedFeodoTrackerIPBlocklist/FeedFeodoTrackerIPBlocklist.yml Docker image update

* Updated Metadata Of Pack Cryptosim

* Added release notes to pack Cryptosim

* Packs/Cryptosim/Integrations/Cryptosim/Cryptosim.yml Docker image update

* Updated Metadata Of Pack QRCodeReader

* Added release notes to pack QRCodeReader

* Packs/QRCodeReader/Integrations/QRCodeReaderGoqrMe/QRCodeReaderGoqrMe.yml Docker image update

* Updated Metadata Of Pack Forescout

* Added release notes to pack Forescout

* Packs/Forescout/Integrations/Forescout/Forescout.yml Docker image update

* Updated Metadata Of Pack WootCloud

* Added release notes to pack WootCloud

* Packs/WootCloud/Integrations/WootCloud/WootCloud.yml Docker image update

* Updated Metadata Of Pack Workday

* Added release notes to pack Workday

* Packs/Workday/Integrations/Workday_IAM/Workday_IAM.yml Docker image update

* Packs/Workday/Integrations/Workday/Workday.yml Docker image update

* Updated Metadata Of Pack FeedSpamhaus

* Added release notes to pack FeedSpamhaus

* Packs/FeedSpamhaus/Integrations/FeedSpamhaus/FeedSpamhaus.yml Docker image update

* Updated Metadata Of Pack QuestKace

* Added release notes to pack QuestKace

* Packs/QuestKace/Integrations/QuestKace/QuestKace.yml Docker image update

* Updated Metadata Of Pack Ja3er

* Added release notes to pack Ja3er

* Packs/Ja3er/Integrations/Ja3er/Ja3er.yml Docker image update

* Updated Metadata Of Pack AlphaVantage

* Added release notes to pack AlphaVantage

* Packs/AlphaVantage/Integrations/AlphaVantage/AlphaVantage.yml Docker image update

* Updated Metadata Of Pack SalesforceV2

* Added release notes to pack SalesforceV2

* Packs/SalesforceV2/Integrations/SalesforceV2/SalesforceV2.yml Docker image update

* Updated Metadata Of Pack Cherwell

* Added release notes to pack Cherwell

* Packs/Cherwell/Integrations/Cherwell/Cherwell.yml Docker image update

* Updated Metadata Of Pack NetskopeV2

* Added release notes to pack NetskopeV2

* Packs/NetskopeV2/Integrations/NetskopeV2/NetskopeV2.yml Docker image update

* Updated Metadata Of Pack FidelisEndpoint

* Added release notes to pack FidelisEndpoint

* Packs/FidelisEndpoint/Integrations/FidelisEndpoint/FidelisEndpoint.yml Docker image update

* Updated Metadata Of Pack SecBI

* Added release notes to pack SecBI

* Packs/SecBI/Integrations/SecBI/SecBI.yml Docker image update

* Fixed mypy urllib3

* Fixed validation and empty lines

---------

Co-authored-by: sberman <sberman@paloaltonetworks.com>
  • Loading branch information
content-bot and Shellyber committed Jul 4, 2023
1 parent 65d5e6a commit 087e76c
Show file tree
Hide file tree
Showing 158 changed files with 271 additions and 118 deletions.
2 changes: 1 addition & 1 deletion Packs/AbuseDB/Integrations/AbuseDB/AbuseDB.yml
Expand Up @@ -274,7 +274,7 @@ script:
script: ''
subtype: python3
type: python
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
fromversion: 5.0.0
tests:
- AbuseIPDB Test
3 changes: 3 additions & 0 deletions Packs/AbuseDB/ReleaseNotes/1_0_26.md
@@ -0,0 +1,3 @@
#### Integrations
##### AbuseIPDB
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/AbuseDB/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "AbuseIPDB",
"description": "Central repository to report and identify IP addresses that have been associated with malicious activity online. Check the Detailed Information section for more information on how to configure the integration.",
"support": "xsoar",
"currentVersion": "1.0.25",
"currentVersion": "1.0.26",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Expand Up @@ -117,7 +117,7 @@ script:
- contextPath: AlphaVantage.StockHistory.Time Series
description: 'List of all stock data samples'
type: Unknown
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
feed: false
isfetch: false
longRunning: false
Expand Down
3 changes: 3 additions & 0 deletions Packs/AlphaVantage/ReleaseNotes/1_0_12.md
@@ -0,0 +1,3 @@
#### Integrations
##### AlphaVantage
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/AlphaVantage/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "AlphaVantage",
"description": "The Alpha Vantage content pack provides accessible APIs for financial market data such as stock prices. Utilize this pack to get open stock prices, high/low price, trade volume, and so on.",
"support": "community",
"currentVersion": "1.0.11",
"currentVersion": "1.0.12",
"author": "Ohad Valtzer",
"url": "https://live.paloaltonetworks.com/t5/cortex-xsoar-discussions/bd-p/Cortex_XSOAR_Discussions",
"email": "",
Expand Down
Expand Up @@ -182,7 +182,7 @@ script:
description: List all deceptive users
isfetch: true
runonce: false
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
tests:
- AttivoBotsinkTest
fromversion: 5.0.0
3 changes: 3 additions & 0 deletions Packs/AttivoBotsink/ReleaseNotes/1_0_14.md
@@ -0,0 +1,3 @@
#### Integrations
##### Attivo Botsink
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/AttivoBotsink/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Attivo Botsink",
"description": "Network-based Threat Deception for Post-Compromise Threat Detection.",
"support": "partner",
"currentVersion": "1.0.13",
"currentVersion": "1.0.14",
"author": "Attivo Networks",
"url": "https://www.attivonetworks.com",
"email": "support@attivonetworks.com",
Expand Down
Expand Up @@ -265,7 +265,7 @@ script:
description: Retrieves a User Profile schema, which holds all of the user fields within the application. Used for outgoing-mapping through the Get Schema option.
execution: false
name: get-mapping-fields
dockerimage: demisto/python3:3.10.12.62631
dockerimage: demisto/python3:3.10.12.63474
feed: false
isfetch: false
longRunning: false
Expand Down
3 changes: 3 additions & 0 deletions Packs/Attlasian/ReleaseNotes/1_1_14.md
@@ -0,0 +1,3 @@
#### Integrations
##### Atlassian IAM
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/Attlasian/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Atlassian IAM",
"description": "Atlassian IAM Integration allows the customers to do the generic ILM management operations such as create, update, delete, etc.",
"support": "xsoar",
"currentVersion": "1.1.13",
"currentVersion": "1.1.14",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/CIRCL/Integrations/CIRCL/CIRCL.yml
Expand Up @@ -141,7 +141,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
tests:
- CirclIntegrationTest
fromversion: 5.0.0
3 changes: 3 additions & 0 deletions Packs/CIRCL/ReleaseNotes/1_0_13.md
@@ -0,0 +1,3 @@
#### Integrations
##### CIRCL
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/CIRCL/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "CIRCL",
"description": "The Computer Incident Response Center Luxembourg (CIRCL) is a government-driven initiative designed to provide a systematic response facility to computer security threats and incidents.\nThis pack includes:\n# CIRCL Passive DNS which is a database storing historical DNS records from various resources.\n# CIRCL Passive SSL is a database storing historical X.509 certificates seen per IP address. The Passive SSL historical data is indexed per IP address.\n# CIRCL CVE Search, interface to search publicly known information from security vulnerabilities in software and hardware along with their corresponding exposures.",
"support": "xsoar",
"currentVersion": "1.0.12",
"currentVersion": "1.0.13",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Expand Up @@ -1832,7 +1832,7 @@ script:
outputs:
- contextPath: CheckPoint.DeletedThreatProtections
description: ''
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
runonce: false
script: ''
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/CheckpointFirewall/ReleaseNotes/2_3_15.md
@@ -0,0 +1,3 @@
#### Integrations
##### CheckPoint Firewall v2
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/CheckpointFirewall/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Check Point Firewall",
"description": "Manage Check Point firewall via API",
"support": "xsoar",
"currentVersion": "2.3.14",
"currentVersion": "2.3.15",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Cherwell/Integrations/Cherwell/Cherwell.yml
Expand Up @@ -613,7 +613,7 @@ script:
execution: false
name: cherwell-run-one-step-action-on-business-object
outputs: []
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/Cherwell/ReleaseNotes/1_0_16.md
@@ -0,0 +1,3 @@
#### Integrations
##### Cherwell
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/Cherwell/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Cherwell",
"description": "Cloud-based IT service management solution",
"support": "xsoar",
"currentVersion": "1.0.15",
"currentVersion": "1.0.16",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Expand Up @@ -3446,7 +3446,7 @@ script:
- contextPath: CiscoFP.URLGroups.Overridable
description: Whether objects can be overridden.
type: string
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
runonce: false
script: ''
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/CiscoFirepower/ReleaseNotes/1_2_3.md
@@ -0,0 +1,3 @@
#### Integrations
##### Cisco Firepower
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/CiscoFirepower/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Cisco Firepower",
"description": "Use the CiscoFirepower integration for unified management of firewalls, application control",
"support": "xsoar",
"currentVersion": "1.2.2",
"currentVersion": "1.2.3",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Expand Up @@ -160,7 +160,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
fromversion: 6.0.0
tests:
- No tests (auto formatted)
Expand Down
3 changes: 3 additions & 0 deletions Packs/CohesityHelios/ReleaseNotes/1_0_8.md
@@ -0,0 +1,3 @@
#### Integrations
##### CohesityHelios
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/CohesityHelios/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Cohesity Helios",
"description": "This integration interacts with Cohesity Helios and performs actions based on alerts raised.",
"support": "partner",
"currentVersion": "1.0.7",
"currentVersion": "1.0.8",
"author": "Cohesity Inc.",
"url": "https://www.cohesity.com",
"email": "support@cohesity.com",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Cryptosim/Integrations/Cryptosim/Cryptosim.yml
Expand Up @@ -164,7 +164,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
fromversion: 5.5.0
tests:
- No tests (auto formatted)
3 changes: 3 additions & 0 deletions Packs/Cryptosim/ReleaseNotes/1_0_5.md
@@ -0,0 +1,3 @@
#### Integrations
##### Cryptosim
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/Cryptosim/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Cryptosim",
"description": "CRYPTOSIM meets the SIEM needs of corporations by its unique correlation engine works, capable of hierarchical correlation.",
"support": "partner",
"currentVersion": "1.0.4",
"currentVersion": "1.0.5",
"itemPrefix": [
"CRYPTOSIM"
],
Expand Down
2 changes: 1 addition & 1 deletion Packs/CyberArkPAS/Integrations/CyberArkPAS/CyberArkPAS.yml
Expand Up @@ -1346,7 +1346,7 @@ script:
- contextPath: CyberArkPAS.SecurityEvents.type
description: The type of the security events.
type: String
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
feed: false
isfetch: true
longRunning: false
Expand Down
3 changes: 3 additions & 0 deletions Packs/CyberArkPAS/ReleaseNotes/1_0_13.md
@@ -0,0 +1,3 @@
#### Integrations
##### CyberArk PAS
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/CyberArkPAS/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "CyberArk",
"description": "Provides a Safe Haven, where all your administrative passwords can be securely archived, transferred and shared by authorized users.",
"support": "xsoar",
"currentVersion": "1.0.12",
"currentVersion": "1.0.13",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/DelineaDSV/Integrations/DelineaDSV/DelineaDSV.yml
Expand Up @@ -43,7 +43,7 @@ script:
- contextPath: secret
description: Received JSON object secret
type: String
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
feed: false
isfetch: false
longRunning: false
Expand Down
3 changes: 3 additions & 0 deletions Packs/DelineaDSV/ReleaseNotes/1_0_3.md
@@ -0,0 +1,3 @@
#### Integrations
##### DelineaDSV
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/DelineaDSV/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Delinea DevOps Secrets Vault",
"description": "This integration pack helps you retrieve the data stored in the Delinea DevOps Storage Vault and use it in other integrations.",
"support": "partner",
"currentVersion": "1.0.2",
"currentVersion": "1.0.3",
"author": "Delinea Inc",
"url": "https://delinea.com/support",
"email": "support@delinea.com",
Expand Down
Expand Up @@ -164,7 +164,7 @@ script:
- contextPath: FrontlineVM.Scan.IP
description: The IP address of the scan (can be a single IP address or a range of IP addresses).
description: Performs a scan on the specified asset.
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
isfetch: true
runonce: false
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/Digital_Defense_FrontlineVM/ReleaseNotes/1_1_9.md
@@ -0,0 +1,3 @@
#### Integrations
##### Digital Defense FrontlineVM
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/Digital_Defense_FrontlineVM/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Digital Defense Frontline VM",
"description": "Use the Digital Defense Frontline VM to identify and evaluate the security and business risks of network devices and applications deployed as premise, cloud, or hybrid network-based implementations.",
"support": "partner",
"currentVersion": "1.1.8",
"currentVersion": "1.1.9",
"author": "Digital Defense",
"url": "https://www.digitaldefense.com/",
"email": "support@digitaldefense.com",
Expand Down
Expand Up @@ -1328,7 +1328,7 @@ script:
- contextPath: DomainTools.PivotedDomains.Analytics.GoogleAnalyticTrackingCode
description: The tracking code Google Analytics.
type: Number
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
isfetch: false
longRunning: false
longRunningPort: false
Expand Down
3 changes: 3 additions & 0 deletions Packs/DomainTools_Iris/ReleaseNotes/1_1_8.md
@@ -0,0 +1,3 @@
#### Integrations
##### DomainTools Iris
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/DomainTools_Iris/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "DomainTools Iris Investigate",
"description": "Facilitates automation of key infrastructure characterization and hunting portions of the incident response process. Organizations will have access to essential domain profile, web crawl, SSL, and infrastructure data from within Cortex XSOAR. Requires a DomainTools Iris Investigate API key.",
"support": "partner",
"currentVersion": "1.1.7",
"currentVersion": "1.1.8",
"author": "DomainTools",
"url": "https://www.domaintools.com/support/",
"email": "memberservices@domaintools.com",
Expand Down
2 changes: 1 addition & 1 deletion Packs/EDLMonitor/Integrations/EDLMonitor/EDLMonitor.yml
Expand Up @@ -86,7 +86,7 @@ script:
- contextPath: ResponseCode
description: The response code.
type: number
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
runonce: false
script: ''
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/EDLMonitor/ReleaseNotes/1_0_1.md
@@ -0,0 +1,3 @@
#### Integrations
##### EDL Monitor
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/EDLMonitor/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "EDL Monitor",
"description": "This content pack can monitor EDL contents a by emailing the content of an EDL as a zipped file to a specified user at an interval (simply configure a job to run the playbook included), and/or simply monitor the EDL for availability and email the user if the EDL is not available",
"support": "community",
"currentVersion": "1.0.0",
"currentVersion": "1.0.1",
"author": "Andrew Murret",
"url": "",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/F5/Integrations/F5_ASM/F5_ASM.yml
Expand Up @@ -3633,7 +3633,7 @@ script:
- contextPath: f5.Policy.md5
description: The MD5 hash of the policy.
type: String
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
feed: false
isfetch: false
longRunning: false
Expand Down
3 changes: 3 additions & 0 deletions Packs/F5/ReleaseNotes/1_2_21.md
@@ -0,0 +1,3 @@
#### Integrations
##### F5 Application Security Manager (WAF)
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/F5/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "F5 firewall",
"description": "Manages F5 firewall rules",
"support": "xsoar",
"currentVersion": "1.2.20",
"currentVersion": "1.2.21",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Expand Up @@ -106,7 +106,7 @@ script:
description: Gets the feed indicators.
execution: false
name: feodotracker-ipblocklist-get-indicators
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
feed: true
isfetch: false
longRunning: false
Expand Down
3 changes: 3 additions & 0 deletions Packs/FeedFeodoTracker/ReleaseNotes/1_1_27.md
@@ -0,0 +1,3 @@
#### Integrations
##### Feodo Tracker IP Blocklist Feed
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/FeedFeodoTracker/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "FeodoTracker Feed",
"description": "Indicators feed from FeodoTracker",
"support": "xsoar",
"currentVersion": "1.1.26",
"currentVersion": "1.1.27",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Expand Up @@ -133,7 +133,7 @@ script:
required: false
secret: false
description: Gets indicators from the feed.
dockerimage: demisto/python3:3.10.1.25933
dockerimage: demisto/python3:3.10.12.63474
feed: true
runonce: false
subtype: python3
Expand Down
@@ -0,0 +1,3 @@
#### Integrations
##### ReversingLabs Ransomware and Related Tools Feed
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
Expand Up @@ -2,7 +2,7 @@
"name": "ReversingLabs Ransomware and Related Tools Feed",
"description": "A timely and curated threat intel list containing recent indicators extracted from ransomware and the tools used to deploy ransomware which are suitable for threat hunting or deployment to security controls.",
"support": "partner",
"currentVersion": "1.0.1",
"currentVersion": "1.0.2",
"author": "ReversingLabs",
"url": "https://www.reversinglabs.com",
"email": "support@reversinglabs.com",
Expand Down

0 comments on commit 087e76c

Please sign in to comment.