diff --git a/Packs/AHA/Integrations/AHA/AHA.yml b/Packs/AHA/Integrations/AHA/AHA.yml index 8a168b7dfea0..155a68ccc1eb 100644 --- a/Packs/AHA/Integrations/AHA/AHA.yml +++ b/Packs/AHA/Integrations/AHA/AHA.yml @@ -171,7 +171,7 @@ script: script: "-" type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 fromversion: 6.5.0 tests: - No tests (auto formatted) diff --git a/Packs/AHA/ReleaseNotes/1_0_27.md b/Packs/AHA/ReleaseNotes/1_0_27.md new file mode 100644 index 000000000000..670dca4082e0 --- /dev/null +++ b/Packs/AHA/ReleaseNotes/1_0_27.md @@ -0,0 +1,3 @@ +#### Integrations +##### Aha +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/AHA/pack_metadata.json b/Packs/AHA/pack_metadata.json index 1eb4c2036297..4402bda9441e 100644 --- a/Packs/AHA/pack_metadata.json +++ b/Packs/AHA/pack_metadata.json @@ -2,7 +2,7 @@ "name": "AHA", "description": "Use the Aha! integration to edit name/title description and status of features in Aha! according to their status in Jira", "support": "xsoar", - "currentVersion": "1.0.26", + "currentVersion": "1.0.27", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AMP/Integrations/AMPv2/AMPv2.yml b/Packs/AMP/Integrations/AMPv2/AMPv2.yml index eb010f640a01..f1f5d813b62f 100644 --- a/Packs/AMP/Integrations/AMPv2/AMPv2.yml +++ b/Packs/AMP/Integrations/AMPv2/AMPv2.yml @@ -1753,7 +1753,7 @@ script: - contextPath: DBotScore.Score description: The actual score. type: Number - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true runonce: false script: '-' diff --git a/Packs/AMP/Integrations/CiscoAMPEventCollector/CiscoAMPEventCollector.yml b/Packs/AMP/Integrations/CiscoAMPEventCollector/CiscoAMPEventCollector.yml index 363f6ea37861..02a08484c5e6 100644 --- a/Packs/AMP/Integrations/CiscoAMPEventCollector/CiscoAMPEventCollector.yml +++ b/Packs/AMP/Integrations/CiscoAMPEventCollector/CiscoAMPEventCollector.yml @@ -65,7 +65,7 @@ script: description: Gets events from Cisco AMP. execution: false name: cisco-amp-get-events - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetchevents: true runonce: false script: '-' diff --git a/Packs/AMP/ReleaseNotes/2_1_3.md b/Packs/AMP/ReleaseNotes/2_1_3.md new file mode 100644 index 000000000000..fb64ef9b582d --- /dev/null +++ b/Packs/AMP/ReleaseNotes/2_1_3.md @@ -0,0 +1,5 @@ +#### Integrations +##### Cisco AMP v2 +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. +##### Cisco AMP Event Collector +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/AMP/pack_metadata.json b/Packs/AMP/pack_metadata.json index 3394c125e84e..83e5834aff03 100644 --- a/Packs/AMP/pack_metadata.json +++ b/Packs/AMP/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cisco AMP", "description": "Uses CISCO AMP Endpoint", "support": "xsoar", - "currentVersion": "2.1.2", + "currentVersion": "2.1.3", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AccentureCTI/Integrations/ACTIIndicatorQuery/ACTIIndicatorQuery.yml b/Packs/AccentureCTI/Integrations/ACTIIndicatorQuery/ACTIIndicatorQuery.yml index f000225977a9..d67fef40623a 100644 --- a/Packs/AccentureCTI/Integrations/ACTIIndicatorQuery/ACTIIndicatorQuery.yml +++ b/Packs/AccentureCTI/Integrations/ACTIIndicatorQuery/ACTIIndicatorQuery.yml @@ -400,7 +400,7 @@ script: - contextPath: DBotScore.Score description: The actual score. type: String - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/AccentureCTI/ReleaseNotes/2_2_35.md b/Packs/AccentureCTI/ReleaseNotes/2_2_35.md new file mode 100644 index 000000000000..942ef6c59263 --- /dev/null +++ b/Packs/AccentureCTI/ReleaseNotes/2_2_35.md @@ -0,0 +1,3 @@ +#### Integrations +##### ACTI Indicator Query +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/AccentureCTI/pack_metadata.json b/Packs/AccentureCTI/pack_metadata.json index 1a6347b11f36..4043ce776587 100644 --- a/Packs/AccentureCTI/pack_metadata.json +++ b/Packs/AccentureCTI/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Accenture CTI v2", "description": "Accenture CTI provides intelligence regarding security threats and vulnerabilities.", "support": "partner", - "currentVersion": "2.2.34", + "currentVersion": "2.2.35", "author": "Accenture", "url": "https://www.accenture.com/us-en/services/security/cyber-defense", "email": "CTI.AcctManagement@accenture.com", diff --git a/Packs/AppNovi/Integrations/appNovi/appNovi.yml b/Packs/AppNovi/Integrations/appNovi/appNovi.yml index 964baaf08060..03f388737458 100644 --- a/Packs/AppNovi/Integrations/appNovi/appNovi.yml +++ b/Packs/AppNovi/Integrations/appNovi/appNovi.yml @@ -401,7 +401,7 @@ script: type: textArea description: Server IP to search. description: Search for servers using IP address. - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 tests: - No tests (auto formatted) fromversion: 6.5.0 diff --git a/Packs/AppNovi/ReleaseNotes/1_0_25.md b/Packs/AppNovi/ReleaseNotes/1_0_25.md new file mode 100644 index 000000000000..38d6a7545f80 --- /dev/null +++ b/Packs/AppNovi/ReleaseNotes/1_0_25.md @@ -0,0 +1,3 @@ +#### Integrations +##### appNovi +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/AppNovi/pack_metadata.json b/Packs/AppNovi/pack_metadata.json index eada72b7ac58..e5a1bc562e61 100644 --- a/Packs/AppNovi/pack_metadata.json +++ b/Packs/AppNovi/pack_metadata.json @@ -2,7 +2,7 @@ "name": "AppNovi", "description": "Search your combined security data in appNovi via simplified search or search via the appNovi security graph.", "support": "partner", - "currentVersion": "1.0.24", + "currentVersion": "1.0.25", "author": "appNovi", "url": "https://appnovi.com/support", "email": "", diff --git a/Packs/Ataya/Integrations/Ataya/Ataya.yml b/Packs/Ataya/Integrations/Ataya/Ataya.yml index 361869c922e9..5afd619df6cc 100644 --- a/Packs/Ataya/Integrations/Ataya/Ataya.yml +++ b/Packs/Ataya/Integrations/Ataya/Ataya.yml @@ -39,7 +39,7 @@ script: description: the cilient imsi which need to be assigned. description: approve user to access external network. name: ataya-assign-user - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '' subtype: python3 diff --git a/Packs/Ataya/ReleaseNotes/1_0_6.md b/Packs/Ataya/ReleaseNotes/1_0_6.md new file mode 100644 index 000000000000..b031a4667df9 --- /dev/null +++ b/Packs/Ataya/ReleaseNotes/1_0_6.md @@ -0,0 +1,3 @@ +#### Integrations +##### Ataya Harmony +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Ataya/pack_metadata.json b/Packs/Ataya/pack_metadata.json index fc6bbe44d138..458e672d7beb 100644 --- a/Packs/Ataya/pack_metadata.json +++ b/Packs/Ataya/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Ataya", "description": "Integrate with Ataya Harmony for manage the 5G UE session", "support": "partner", - "currentVersion": "1.0.5", + "currentVersion": "1.0.6", "author": "Ataya Inc.", "url": "https://ataya.io", "email": "", diff --git a/Packs/AtlassianConfluenceCloud/Integrations/AtlassianConfluenceCloud/AtlassianConfluenceCloud.yml b/Packs/AtlassianConfluenceCloud/Integrations/AtlassianConfluenceCloud/AtlassianConfluenceCloud.yml index 0faaf6cabda5..3ecb35713c7d 100644 --- a/Packs/AtlassianConfluenceCloud/Integrations/AtlassianConfluenceCloud/AtlassianConfluenceCloud.yml +++ b/Packs/AtlassianConfluenceCloud/Integrations/AtlassianConfluenceCloud/AtlassianConfluenceCloud.yml @@ -1915,7 +1915,7 @@ script: - contextPath: ConfluenceCloud.Group._links.self description: Link to the group. type: String - dockerimage: demisto/python3:3.10.13.87159 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/AtlassianConfluenceCloud/ReleaseNotes/1_0_25.md b/Packs/AtlassianConfluenceCloud/ReleaseNotes/1_0_25.md new file mode 100644 index 000000000000..1d9ad25a9e8b --- /dev/null +++ b/Packs/AtlassianConfluenceCloud/ReleaseNotes/1_0_25.md @@ -0,0 +1,3 @@ +#### Integrations +##### Atlassian Confluence Cloud +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/AtlassianConfluenceCloud/pack_metadata.json b/Packs/AtlassianConfluenceCloud/pack_metadata.json index 862ecd626a25..7c9725d8b50b 100644 --- a/Packs/AtlassianConfluenceCloud/pack_metadata.json +++ b/Packs/AtlassianConfluenceCloud/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Atlassian Confluence Cloud", "description": "Atlassian Confluence Cloud allows users to interact with confluence entities like content, space, users and groups. Users can also manage the space permissions.", "support": "xsoar", - "currentVersion": "1.0.24", + "currentVersion": "1.0.25", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureStorageFileShare/Integrations/AzureStorageFileShare/AzureStorageFileShare.yml b/Packs/AzureStorageFileShare/Integrations/AzureStorageFileShare/AzureStorageFileShare.yml index 9be6be389af6..ea50e504ef8e 100644 --- a/Packs/AzureStorageFileShare/Integrations/AzureStorageFileShare/AzureStorageFileShare.yml +++ b/Packs/AzureStorageFileShare/Integrations/AzureStorageFileShare/AzureStorageFileShare.yml @@ -210,7 +210,7 @@ script: description: Delete file from Share. execution: true name: azure-storage-fileshare-file-delete - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/AzureStorageFileShare/ReleaseNotes/1_0_27.md b/Packs/AzureStorageFileShare/ReleaseNotes/1_0_27.md new file mode 100644 index 000000000000..18e75b9bf540 --- /dev/null +++ b/Packs/AzureStorageFileShare/ReleaseNotes/1_0_27.md @@ -0,0 +1,3 @@ +#### Integrations +##### Azure Storage FileShare +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/AzureStorageFileShare/pack_metadata.json b/Packs/AzureStorageFileShare/pack_metadata.json index 2633768ef6b8..70b5d4eba9d4 100644 --- a/Packs/AzureStorageFileShare/pack_metadata.json +++ b/Packs/AzureStorageFileShare/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Storage FileShare", "description": "Create and Manage Azure FileShare Files and Directories.", "support": "xsoar", - "currentVersion": "1.0.26", + "currentVersion": "1.0.27", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Binalyze/Integrations/BinalyzeAIR/BinalyzeAIR.yml b/Packs/Binalyze/Integrations/BinalyzeAIR/BinalyzeAIR.yml index d3723297c473..98853b898688 100644 --- a/Packs/Binalyze/Integrations/BinalyzeAIR/BinalyzeAIR.yml +++ b/Packs/Binalyze/Integrations/BinalyzeAIR/BinalyzeAIR.yml @@ -97,7 +97,7 @@ script: description: Organization Id of endpoint. type: number description: Acquire evidence from an endpoint. - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 subtype: python3 fromversion: 6.2.0 tests: diff --git a/Packs/Binalyze/ReleaseNotes/1_1_7.md b/Packs/Binalyze/ReleaseNotes/1_1_7.md new file mode 100644 index 000000000000..9a0b9e54cc51 --- /dev/null +++ b/Packs/Binalyze/ReleaseNotes/1_1_7.md @@ -0,0 +1,3 @@ +#### Integrations +##### Binalyze AIR +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Binalyze/pack_metadata.json b/Packs/Binalyze/pack_metadata.json index 6cadc513e1ed..32589052c9c8 100644 --- a/Packs/Binalyze/pack_metadata.json +++ b/Packs/Binalyze/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Binalyze AIR", "description": "Collect over 300 different types of evidence under 10 minutes.", "support": "partner", - "currentVersion": "1.1.6", + "currentVersion": "1.1.7", "author": "Binalyze Integration Team", "url": "https://kb.binalyze.com/air/integrations/cortex-xsoar-integration", "email": "support@binalyze.com", diff --git a/Packs/CarbonBlackDefense/Integrations/CarbonBlackEndpointStandardEventCollector/CarbonBlackEndpointStandardEventCollector.yml b/Packs/CarbonBlackDefense/Integrations/CarbonBlackEndpointStandardEventCollector/CarbonBlackEndpointStandardEventCollector.yml index e5e31c0c27f6..832a6af7c17f 100644 --- a/Packs/CarbonBlackDefense/Integrations/CarbonBlackEndpointStandardEventCollector/CarbonBlackEndpointStandardEventCollector.yml +++ b/Packs/CarbonBlackDefense/Integrations/CarbonBlackEndpointStandardEventCollector/CarbonBlackEndpointStandardEventCollector.yml @@ -77,7 +77,7 @@ script: defaultValue: 2500 description: 'Fetch alerts and audit logs from Carbon Black Endpoint Standard.' name: carbonblack-endpoint-standard-get-events - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/CarbonBlackDefense/ReleaseNotes/3_1_5.md b/Packs/CarbonBlackDefense/ReleaseNotes/3_1_5.md new file mode 100644 index 000000000000..9b860b80bc09 --- /dev/null +++ b/Packs/CarbonBlackDefense/ReleaseNotes/3_1_5.md @@ -0,0 +1,3 @@ +#### Integrations +##### Carbon Black Endpoint Standard Event Collector +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/CarbonBlackDefense/pack_metadata.json b/Packs/CarbonBlackDefense/pack_metadata.json index f16bde1881b6..8c6b0c1b76ea 100644 --- a/Packs/CarbonBlackDefense/pack_metadata.json +++ b/Packs/CarbonBlackDefense/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Carbon Black Endpoint Standard", "description": "Next-generation antivirus + EDR in one cloud-delivered platform that stops commodity malware, advanced malware, non-malware attacks and ransomware.", "support": "xsoar", - "currentVersion": "3.1.4", + "currentVersion": "3.1.5", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml b/Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml index 1818b52d5c84..4f91fdd0410d 100644 --- a/Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml +++ b/Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml @@ -100,7 +100,7 @@ script: script: '' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true commands: - name: cisco-sma-spam-quarantine-message-search diff --git a/Packs/CiscoSMA/ReleaseNotes/1_1_30.md b/Packs/CiscoSMA/ReleaseNotes/1_1_30.md new file mode 100644 index 000000000000..5ede73f9772b --- /dev/null +++ b/Packs/CiscoSMA/ReleaseNotes/1_1_30.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cisco Security Management Appliance +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/CiscoSMA/pack_metadata.json b/Packs/CiscoSMA/pack_metadata.json index 5e0580b749ba..fb013d1a9c85 100644 --- a/Packs/CiscoSMA/pack_metadata.json +++ b/Packs/CiscoSMA/pack_metadata.json @@ -2,7 +2,7 @@ "name": "CiscoSMA", "description": "The Security Management Appliance (SMA) is used to centralize services from Email Security Appliances (ESAs) and Web Security Appliances (WSAs).", "support": "xsoar", - "currentVersion": "1.1.29", + "currentVersion": "1.1.30", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CiscoStealthwatch/Integrations/CiscoStealthwatch/CiscoStealthwatch.yml b/Packs/CiscoStealthwatch/Integrations/CiscoStealthwatch/CiscoStealthwatch.yml index e267bd47dd11..aa9beaebef29 100644 --- a/Packs/CiscoStealthwatch/Integrations/CiscoStealthwatch/CiscoStealthwatch.yml +++ b/Packs/CiscoStealthwatch/Integrations/CiscoStealthwatch/CiscoStealthwatch.yml @@ -283,7 +283,7 @@ script: - contextPath: CiscoStealthwatch.SecurityEventResults.hitCount description: The hit count of the security event. type: str - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/CiscoStealthwatch/ReleaseNotes/1_0_32.md b/Packs/CiscoStealthwatch/ReleaseNotes/1_0_32.md new file mode 100644 index 000000000000..9c42470d085b --- /dev/null +++ b/Packs/CiscoStealthwatch/ReleaseNotes/1_0_32.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cisco Secure Network Analytics (Stealthwatch) +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/CiscoStealthwatch/pack_metadata.json b/Packs/CiscoStealthwatch/pack_metadata.json index 8ebd7c724660..f22627223ab7 100644 --- a/Packs/CiscoStealthwatch/pack_metadata.json +++ b/Packs/CiscoStealthwatch/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cisco Secure Network Analytics (Stealthwatch)", "description": "Cisco Secure Network Analytics (Stealthwatch) provides scalable visibility and security analytics.", "support": "xsoar", - "currentVersion": "1.0.31", + "currentVersion": "1.0.32", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Cryptocurrency/Integrations/Cryptocurrency/Cryptocurrency.yml b/Packs/Cryptocurrency/Integrations/Cryptocurrency/Cryptocurrency.yml index d68282b0f1bc..39b8d381c27a 100644 --- a/Packs/Cryptocurrency/Integrations/Cryptocurrency/Cryptocurrency.yml +++ b/Packs/Cryptocurrency/Integrations/Cryptocurrency/Cryptocurrency.yml @@ -70,7 +70,7 @@ script: description: The cryptocurrency type. e.g. 'bitcoin'. type: string description: Return Cryptocurrency reputation. - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/Cryptocurrency/ReleaseNotes/1_1_55.md b/Packs/Cryptocurrency/ReleaseNotes/1_1_55.md new file mode 100644 index 000000000000..a0b5066b45c1 --- /dev/null +++ b/Packs/Cryptocurrency/ReleaseNotes/1_1_55.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cryptocurrency +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Cryptocurrency/pack_metadata.json b/Packs/Cryptocurrency/pack_metadata.json index 74863c8a9f32..d2284d3ba140 100644 --- a/Packs/Cryptocurrency/pack_metadata.json +++ b/Packs/Cryptocurrency/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cryptocurrency", "description": "This Content Pack enables you to add a reputation for cryptocurrency addresses.", "support": "xsoar", - "currentVersion": "1.1.54", + "currentVersion": "1.1.55", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/DelineaSS/Integrations/DelineaSS/DelineaSS.yml b/Packs/DelineaSS/Integrations/DelineaSS/DelineaSS.yml index fe31ac4402ae..42cf9669a667 100644 --- a/Packs/DelineaSS/Integrations/DelineaSS/DelineaSS.yml +++ b/Packs/DelineaSS/Integrations/DelineaSS/DelineaSS.yml @@ -615,7 +615,7 @@ script: - contextPath: Delinea.Secret.ChangePassword description: Secret summary. type: String - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/DelineaSS/ReleaseNotes/3_0_21.md b/Packs/DelineaSS/ReleaseNotes/3_0_21.md new file mode 100644 index 000000000000..f76d71874998 --- /dev/null +++ b/Packs/DelineaSS/ReleaseNotes/3_0_21.md @@ -0,0 +1,3 @@ +#### Integrations +##### DelineaSS +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/DelineaSS/pack_metadata.json b/Packs/DelineaSS/pack_metadata.json index d5f320f868fd..3c940ac86262 100644 --- a/Packs/DelineaSS/pack_metadata.json +++ b/Packs/DelineaSS/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Delinea Secret Server", "description": "Secure privileges for service, application, root and administrator accounts across your enterprise.", "support": "partner", - "currentVersion": "3.0.20", + "currentVersion": "3.0.21", "author": "Delinea, Inc", "url": "https://delinea.com/support", "email": "support@delinea.com", diff --git a/Packs/DomainToolsIrisDetect/Integrations/DomainToolsIrisDetect/DomainToolsIrisDetect.yml b/Packs/DomainToolsIrisDetect/Integrations/DomainToolsIrisDetect/DomainToolsIrisDetect.yml index a736f4c956d1..5023c88f8637 100644 --- a/Packs/DomainToolsIrisDetect/Integrations/DomainToolsIrisDetect/DomainToolsIrisDetect.yml +++ b/Packs/DomainToolsIrisDetect/Integrations/DomainToolsIrisDetect/DomainToolsIrisDetect.yml @@ -1044,7 +1044,7 @@ script: type: String - description: This command will reset your fetch history. name: domaintools-iris-detect-reset-fetch-indicators - dockerimage: demisto/python3:3.10.13.87159 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true runonce: false script: '-' diff --git a/Packs/DomainToolsIrisDetect/ReleaseNotes/1_0_12.md b/Packs/DomainToolsIrisDetect/ReleaseNotes/1_0_12.md new file mode 100644 index 000000000000..5f74a9f8553f --- /dev/null +++ b/Packs/DomainToolsIrisDetect/ReleaseNotes/1_0_12.md @@ -0,0 +1,3 @@ +#### Integrations +##### DomainTools Iris Detect +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/DomainToolsIrisDetect/pack_metadata.json b/Packs/DomainToolsIrisDetect/pack_metadata.json index 4c3c332391e8..4b8b06e6f5a2 100644 --- a/Packs/DomainToolsIrisDetect/pack_metadata.json +++ b/Packs/DomainToolsIrisDetect/pack_metadata.json @@ -2,7 +2,7 @@ "name": "DomainTools Iris Detect", "description": "Iris Detect protects against malicious domains impersonating your brands and supply chain.", "support": "partner", - "currentVersion": "1.0.11", + "currentVersion": "1.0.12", "author": "DomainTools Integrations", "url": "http://www.domaintools.com", "email": "enterprisesupport@domaintools.com", diff --git a/Packs/EmailHippo/Integrations/EmailHippo/EmailHippo.yml b/Packs/EmailHippo/Integrations/EmailHippo/EmailHippo.yml index f719afc2f98e..8e12de444cb5 100644 --- a/Packs/EmailHippo/Integrations/EmailHippo/EmailHippo.yml +++ b/Packs/EmailHippo/Integrations/EmailHippo/EmailHippo.yml @@ -192,7 +192,7 @@ script: description: The expiration date of the domain. type: Date description: Returns domain information and reputation. - dockerimage: demisto/python3:3.10.13.87159 + dockerimage: demisto/python3:3.10.14.91134 runonce: false subtype: python3 fromversion: 6.9.0 diff --git a/Packs/EmailHippo/ReleaseNotes/1_0_5.md b/Packs/EmailHippo/ReleaseNotes/1_0_5.md new file mode 100644 index 000000000000..7ec1a021f240 --- /dev/null +++ b/Packs/EmailHippo/ReleaseNotes/1_0_5.md @@ -0,0 +1,3 @@ +#### Integrations +##### Email Hippo +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/EmailHippo/pack_metadata.json b/Packs/EmailHippo/pack_metadata.json index 60e811d836b7..a4b90c264d48 100644 --- a/Packs/EmailHippo/pack_metadata.json +++ b/Packs/EmailHippo/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Email Hippo", "description": "Use this tool to verify email sources as fake emails that were used as part of phishing attacks.", "support": "xsoar", - "currentVersion": "1.0.4", + "currentVersion": "1.0.5", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FeedLOLBAS/Integrations/FeedLOLBAS/FeedLOLBAS.yml b/Packs/FeedLOLBAS/Integrations/FeedLOLBAS/FeedLOLBAS.yml index 024ad7c3017d..86a1f7e58366 100644 --- a/Packs/FeedLOLBAS/Integrations/FeedLOLBAS/FeedLOLBAS.yml +++ b/Packs/FeedLOLBAS/Integrations/FeedLOLBAS/FeedLOLBAS.yml @@ -169,7 +169,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 fromversion: 6.8.0 tests: - FeedLOLBas_test diff --git a/Packs/FeedLOLBAS/ReleaseNotes/1_0_18.md b/Packs/FeedLOLBAS/ReleaseNotes/1_0_18.md new file mode 100644 index 000000000000..1d80ba8972d2 --- /dev/null +++ b/Packs/FeedLOLBAS/ReleaseNotes/1_0_18.md @@ -0,0 +1,3 @@ +#### Integrations +##### LOLBAS Feed +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/FeedLOLBAS/pack_metadata.json b/Packs/FeedLOLBAS/pack_metadata.json index 9d1158c6a1bc..d5624d3e44f2 100644 --- a/Packs/FeedLOLBAS/pack_metadata.json +++ b/Packs/FeedLOLBAS/pack_metadata.json @@ -2,7 +2,7 @@ "name": "LOLBAS Feed", "description": "\"Living off the land binaries\" is a term used to describe malware or hacking techniques that take advantage of legitimate tools.", "support": "xsoar", - "currentVersion": "1.0.17", + "currentVersion": "1.0.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FlashpointFeed/Integrations/FlashpointFeed/FlashpointFeed.yml b/Packs/FlashpointFeed/Integrations/FlashpointFeed/FlashpointFeed.yml index 194af7eda580..a34c93185575 100644 --- a/Packs/FlashpointFeed/Integrations/FlashpointFeed/FlashpointFeed.yml +++ b/Packs/FlashpointFeed/Integrations/FlashpointFeed/FlashpointFeed.yml @@ -135,7 +135,7 @@ script: name: types description: Retrieves indicators from the Flashpoint API. It displays the content of the fetch-indicators command. name: flashpoint-get-indicators - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 feed: true runonce: false script: '-' diff --git a/Packs/FlashpointFeed/ReleaseNotes/1_0_27.md b/Packs/FlashpointFeed/ReleaseNotes/1_0_27.md new file mode 100644 index 000000000000..ab74cdb6b02e --- /dev/null +++ b/Packs/FlashpointFeed/ReleaseNotes/1_0_27.md @@ -0,0 +1,3 @@ +#### Integrations +##### Flashpoint Feed +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/FlashpointFeed/pack_metadata.json b/Packs/FlashpointFeed/pack_metadata.json index cfa280c78fa6..b9e5c9c0c945 100644 --- a/Packs/FlashpointFeed/pack_metadata.json +++ b/Packs/FlashpointFeed/pack_metadata.json @@ -2,7 +2,7 @@ "name": "FlashpointFeed", "description": "Ingest indicator feeds from Flashpoint.", "support": "partner", - "currentVersion": "1.0.26", + "currentVersion": "1.0.27", "author": "Flashpoint", "url": "https://www.flashpoint-intel.com/", "email": "demisto_support@flashpoint-intel.com", diff --git a/Packs/ForcepointDLP/Integrations/ForcepointEventCollector/ForcepointEventCollector.yml b/Packs/ForcepointDLP/Integrations/ForcepointEventCollector/ForcepointEventCollector.yml index 2958f44a9365..188433f4608c 100644 --- a/Packs/ForcepointDLP/Integrations/ForcepointEventCollector/ForcepointEventCollector.yml +++ b/Packs/ForcepointDLP/Integrations/ForcepointEventCollector/ForcepointEventCollector.yml @@ -72,7 +72,7 @@ script: required: true description: Gets security events from Forcepoint DLP. name: forcepoint-dlp-get-events - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetchevents: true runonce: false script: '' diff --git a/Packs/ForcepointDLP/ReleaseNotes/1_0_7.md b/Packs/ForcepointDLP/ReleaseNotes/1_0_7.md new file mode 100644 index 000000000000..a0584407c60a --- /dev/null +++ b/Packs/ForcepointDLP/ReleaseNotes/1_0_7.md @@ -0,0 +1,3 @@ +#### Integrations +##### Forcepoint DLP (Beta) Event Collector +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/ForcepointDLP/pack_metadata.json b/Packs/ForcepointDLP/pack_metadata.json index dfcec9dbe472..ff672a08890a 100644 --- a/Packs/ForcepointDLP/pack_metadata.json +++ b/Packs/ForcepointDLP/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Forcepoint DLP", "description": "Forcepoint DLP event collector", "support": "xsoar", - "currentVersion": "1.0.6", + "currentVersion": "1.0.7", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FortiSIEM/Integrations/FortiSIEMV2/FortiSIEMV2.yml b/Packs/FortiSIEM/Integrations/FortiSIEMV2/FortiSIEMV2.yml index a4c4f4211ff9..ea88574e6616 100644 --- a/Packs/FortiSIEM/Integrations/FortiSIEMV2/FortiSIEMV2.yml +++ b/Packs/FortiSIEM/Integrations/FortiSIEMV2/FortiSIEMV2.yml @@ -701,7 +701,7 @@ script: - contextPath: FortiSIEM.WatchlistEntry.ageOut description: Expiration date of the entry. type: String - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true runonce: false script: '-' diff --git a/Packs/FortiSIEM/ReleaseNotes/2_0_34.md b/Packs/FortiSIEM/ReleaseNotes/2_0_34.md new file mode 100644 index 000000000000..f59b215445fe --- /dev/null +++ b/Packs/FortiSIEM/ReleaseNotes/2_0_34.md @@ -0,0 +1,3 @@ +#### Integrations +##### FortiSIEM v2 +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/FortiSIEM/pack_metadata.json b/Packs/FortiSIEM/pack_metadata.json index 4cc5c25bd6b8..3a8eeff76fee 100644 --- a/Packs/FortiSIEM/pack_metadata.json +++ b/Packs/FortiSIEM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "FortiSIEM", "description": "Search and update events of FortiSIEM and manage resource lists.", "support": "xsoar", - "currentVersion": "2.0.33", + "currentVersion": "2.0.34", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Fortimail/Integrations/Fortimail/Fortimail.yml b/Packs/Fortimail/Integrations/Fortimail/Fortimail.yml index 4ba6fab6f3f6..579294aef232 100644 --- a/Packs/Fortimail/Integrations/Fortimail/Fortimail.yml +++ b/Packs/Fortimail/Integrations/Fortimail/Fortimail.yml @@ -2206,7 +2206,7 @@ script: type: String type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: false script: '' fromversion: 6.10.0 diff --git a/Packs/Fortimail/ReleaseNotes/1_0_7.md b/Packs/Fortimail/ReleaseNotes/1_0_7.md new file mode 100644 index 000000000000..dd11dd91bf47 --- /dev/null +++ b/Packs/Fortimail/ReleaseNotes/1_0_7.md @@ -0,0 +1,3 @@ +#### Integrations +##### FortiMail +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Fortimail/pack_metadata.json b/Packs/Fortimail/pack_metadata.json index 59df2314bfe5..cf7db24f8a2b 100644 --- a/Packs/Fortimail/pack_metadata.json +++ b/Packs/Fortimail/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Fortimail", "description": "FortiMail is a comprehensive email security solution by Fortinet, offering advanced threat protection, data loss prevention, encryption, and email authentication to safeguard organizations against email-based cyber threats and protect sensitive information.", "support": "xsoar", - "currentVersion": "1.0.6", + "currentVersion": "1.0.7", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Gatewatcher-AionIQ/Integrations/GCenter/GCenter.yml b/Packs/Gatewatcher-AionIQ/Integrations/GCenter/GCenter.yml index 3436a167bfe2..f7fde6aa6da7 100644 --- a/Packs/Gatewatcher-AionIQ/Integrations/GCenter/GCenter.yml +++ b/Packs/Gatewatcher-AionIQ/Integrations/GCenter/GCenter.yml @@ -1312,7 +1312,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.87159 + dockerimage: demisto/python3:3.10.14.91134 fromversion: 6.2.0 tests: - Gcenter Test Playbook diff --git a/Packs/Gatewatcher-AionIQ/ReleaseNotes/1_1_21.md b/Packs/Gatewatcher-AionIQ/ReleaseNotes/1_1_21.md new file mode 100644 index 000000000000..6e9f27bca3ef --- /dev/null +++ b/Packs/Gatewatcher-AionIQ/ReleaseNotes/1_1_21.md @@ -0,0 +1,3 @@ +#### Integrations +##### GCenter +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Gatewatcher-AionIQ/pack_metadata.json b/Packs/Gatewatcher-AionIQ/pack_metadata.json index c3387c6af759..5f9d7f1b16c0 100644 --- a/Packs/Gatewatcher-AionIQ/pack_metadata.json +++ b/Packs/Gatewatcher-AionIQ/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Gatewatcher AionIQ", "description": "This pack provide integration with Gatewatcher NDR solution : AIonIQ", "support": "partner", - "currentVersion": "1.1.20", + "currentVersion": "1.1.21", "author": "Gatewatcher", "url": "https://www.gatewatcher.com/", "email": "integration@gatewatcher.com", diff --git a/Packs/Grafana/Integrations/Grafana/Grafana.yml b/Packs/Grafana/Integrations/Grafana/Grafana.yml index c240921f4c1d..0b99b7cd4ce7 100644 --- a/Packs/Grafana/Integrations/Grafana/Grafana.yml +++ b/Packs/Grafana/Integrations/Grafana/Grafana.yml @@ -654,7 +654,7 @@ script: - contextPath: Grafana.Organization.address description: Organization address. type: Unknown - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true runonce: false script: '-' diff --git a/Packs/Grafana/ReleaseNotes/1_0_33.md b/Packs/Grafana/ReleaseNotes/1_0_33.md new file mode 100644 index 000000000000..1e8a05eeed5e --- /dev/null +++ b/Packs/Grafana/ReleaseNotes/1_0_33.md @@ -0,0 +1,3 @@ +#### Integrations +##### Grafana +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Grafana/pack_metadata.json b/Packs/Grafana/pack_metadata.json index 33c032c1898e..1b249597cc67 100644 --- a/Packs/Grafana/pack_metadata.json +++ b/Packs/Grafana/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Grafana", "description": "Grafana client to interact with Grafana server API.", "support": "xsoar", - "currentVersion": "1.0.32", + "currentVersion": "1.0.33", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/HYASProtect/Integrations/HYASProtect/HYASProtect.yml b/Packs/HYASProtect/Integrations/HYASProtect/HYASProtect.yml index b621776ae8e2..dbf8eb359aa2 100755 --- a/Packs/HYASProtect/Integrations/HYASProtect/HYASProtect.yml +++ b/Packs/HYASProtect/Integrations/HYASProtect/HYASProtect.yml @@ -120,7 +120,7 @@ script: - contextPath: HYAS.NameserverVerdict.reasons description: Verdict Reasons for the provided Nameserver. type: Unknown - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/HYASProtect/ReleaseNotes/1_0_15.md b/Packs/HYASProtect/ReleaseNotes/1_0_15.md new file mode 100644 index 000000000000..2502f685ba9b --- /dev/null +++ b/Packs/HYASProtect/ReleaseNotes/1_0_15.md @@ -0,0 +1,3 @@ +#### Integrations +##### HYAS Protect +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/HYASProtect/pack_metadata.json b/Packs/HYASProtect/pack_metadata.json index 197c2212ee34..c7c9164fffd2 100644 --- a/Packs/HYASProtect/pack_metadata.json +++ b/Packs/HYASProtect/pack_metadata.json @@ -2,7 +2,7 @@ "name": "HYAS Protect", "description": "Use the HYAS Protect integration to get the verdict information for FQDN, IP Address and NameServer.", "support": "partner", - "currentVersion": "1.0.14", + "currentVersion": "1.0.15", "author": "HYAS", "url": "https://support.hyas.com", "email": "support@hyas.com", diff --git a/Packs/Hackuity/Integrations/Hackuity/Hackuity.yml b/Packs/Hackuity/Integrations/Hackuity/Hackuity.yml index 921b6ce44d41..7f700535ee86 100644 --- a/Packs/Hackuity/Integrations/Hackuity/Hackuity.yml +++ b/Packs/Hackuity/Integrations/Hackuity/Hackuity.yml @@ -192,7 +192,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 fromversion: 6.0.0 tests: - No tests (auto formatted) diff --git a/Packs/Hackuity/ReleaseNotes/1_0_23.md b/Packs/Hackuity/ReleaseNotes/1_0_23.md new file mode 100644 index 000000000000..277873941d0b --- /dev/null +++ b/Packs/Hackuity/ReleaseNotes/1_0_23.md @@ -0,0 +1,3 @@ +#### Integrations +##### Hackuity +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Hackuity/pack_metadata.json b/Packs/Hackuity/pack_metadata.json index 4685fb4d949d..b803493537da 100644 --- a/Packs/Hackuity/pack_metadata.json +++ b/Packs/Hackuity/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Hackuity", "description": "From a war-room, query your Hackuity cockpit in order to seamlessly retrieve information related to your vulnerability stock.", "support": "partner", - "currentVersion": "1.0.22", + "currentVersion": "1.0.23", "author": "Hackuity", "url": "https://www.hackuity.io/support", "email": "", diff --git a/Packs/IronPort/Integrations/CiscoEmailSecurityApplianceIronPortV2/CiscoEmailSecurityApplianceIronPortV2.yml b/Packs/IronPort/Integrations/CiscoEmailSecurityApplianceIronPortV2/CiscoEmailSecurityApplianceIronPortV2.yml index aed3ca7934fe..73efab5f20e2 100755 --- a/Packs/IronPort/Integrations/CiscoEmailSecurityApplianceIronPortV2/CiscoEmailSecurityApplianceIronPortV2.yml +++ b/Packs/IronPort/Integrations/CiscoEmailSecurityApplianceIronPortV2/CiscoEmailSecurityApplianceIronPortV2.yml @@ -101,7 +101,7 @@ script: script: "" type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true commands: - name: cisco-esa-spam-quarantine-message-search diff --git a/Packs/IronPort/ReleaseNotes/2_0_24.md b/Packs/IronPort/ReleaseNotes/2_0_24.md new file mode 100644 index 000000000000..339ff10de6a4 --- /dev/null +++ b/Packs/IronPort/ReleaseNotes/2_0_24.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cisco ESA +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/IronPort/pack_metadata.json b/Packs/IronPort/pack_metadata.json index 7608e83cb859..73d570e07f2a 100644 --- a/Packs/IronPort/pack_metadata.json +++ b/Packs/IronPort/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cisco Email Security Appliance (IronPort)", "description": "Cisco Email Security protects against ransomware, business email compromise, spoofing, and phishing", "support": "xsoar", - "currentVersion": "2.0.23", + "currentVersion": "2.0.24", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/KnowBe4_KMSAT/Integrations/KnowBe4KMSAT/KnowBe4KMSAT.yml b/Packs/KnowBe4_KMSAT/Integrations/KnowBe4KMSAT/KnowBe4KMSAT.yml index 763c9aac2e0e..b4e6a1ceaf8c 100644 --- a/Packs/KnowBe4_KMSAT/Integrations/KnowBe4KMSAT/KnowBe4KMSAT.yml +++ b/Packs/KnowBe4_KMSAT/Integrations/KnowBe4KMSAT/KnowBe4KMSAT.yml @@ -1021,7 +1021,7 @@ script: script: "-" type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 fromversion: 6.5.0 tests: - No tests (auto formatted) diff --git a/Packs/KnowBe4_KMSAT/Integrations/KnowBe4KMSATEventCollector/KnowBe4KMSATEventCollector.yml b/Packs/KnowBe4_KMSAT/Integrations/KnowBe4KMSATEventCollector/KnowBe4KMSATEventCollector.yml index 74460e5aceb3..eb5c49defd29 100644 --- a/Packs/KnowBe4_KMSAT/Integrations/KnowBe4KMSATEventCollector/KnowBe4KMSATEventCollector.yml +++ b/Packs/KnowBe4_KMSAT/Integrations/KnowBe4KMSATEventCollector/KnowBe4KMSATEventCollector.yml @@ -121,7 +121,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetchevents: true fromversion: 6.8.0 tests: diff --git a/Packs/KnowBe4_KMSAT/ReleaseNotes/1_0_33.md b/Packs/KnowBe4_KMSAT/ReleaseNotes/1_0_33.md new file mode 100644 index 000000000000..c264d64f4933 --- /dev/null +++ b/Packs/KnowBe4_KMSAT/ReleaseNotes/1_0_33.md @@ -0,0 +1,5 @@ +#### Integrations +##### KnowBe4 KMSAT Event Collector +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. +##### KnowBe4KMSAT +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/KnowBe4_KMSAT/pack_metadata.json b/Packs/KnowBe4_KMSAT/pack_metadata.json index 699b4ea69a5c..e0c6b5ed1f41 100644 --- a/Packs/KnowBe4_KMSAT/pack_metadata.json +++ b/Packs/KnowBe4_KMSAT/pack_metadata.json @@ -2,7 +2,7 @@ "name": "KMSAT", "description": "KnowBe4 KMSAT Integration", "support": "partner", - "currentVersion": "1.0.32", + "currentVersion": "1.0.33", "author": "KnowBe4", "url": "https://www.knowbe4.com/products/kevin-mitnick-security-awareness-training", "email": "support@knowbe4.com", diff --git a/Packs/Lumu/Integrations/Lumu/Lumu.yml b/Packs/Lumu/Integrations/Lumu/Lumu.yml index e512ec1f3e78..5f3cfad098fd 100644 --- a/Packs/Lumu/Integrations/Lumu/Lumu.yml +++ b/Packs/Lumu/Integrations/Lumu/Lumu.yml @@ -1081,7 +1081,7 @@ script: - contextPath: Lumu.GetCache.lumu_incidentsId type: string description: "Lumu incident ids processed." - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true subtype: python3 ismappable: true diff --git a/Packs/Lumu/ReleaseNotes/1_0_20.md b/Packs/Lumu/ReleaseNotes/1_0_20.md new file mode 100644 index 000000000000..962029ab44f1 --- /dev/null +++ b/Packs/Lumu/ReleaseNotes/1_0_20.md @@ -0,0 +1,3 @@ +#### Integrations +##### Lumu +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Lumu/pack_metadata.json b/Packs/Lumu/pack_metadata.json index 572968c84210..02d5603cf62f 100644 --- a/Packs/Lumu/pack_metadata.json +++ b/Packs/Lumu/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Lumu", "description": "SecOps operation, reflect and manage the Lumu Incidents either from XSOAR Cortex or viceversa using the mirroring integration flow", "support": "partner", - "currentVersion": "1.0.19", + "currentVersion": "1.0.20", "author": "Lumu", "url": "https://lumu.io", "email": "support@lumu.io", diff --git a/Packs/Oracle_IAM/Integrations/OracleIAM/OracleIAM.yml b/Packs/Oracle_IAM/Integrations/OracleIAM/OracleIAM.yml index f57330744fb0..dfe88207b726 100644 --- a/Packs/Oracle_IAM/Integrations/OracleIAM/OracleIAM.yml +++ b/Packs/Oracle_IAM/Integrations/OracleIAM/OracleIAM.yml @@ -337,7 +337,7 @@ script: type: Unknown - description: Retrieves a User Profile schema, which holds all of the user fields within the application. Used for outgoing-mapping through the Get Schema option. name: get-mapping-fields - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/Oracle_IAM/ReleaseNotes/1_0_24.md b/Packs/Oracle_IAM/ReleaseNotes/1_0_24.md new file mode 100644 index 000000000000..4c33097f67c0 --- /dev/null +++ b/Packs/Oracle_IAM/ReleaseNotes/1_0_24.md @@ -0,0 +1,3 @@ +#### Integrations +##### Oracle IAM +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Oracle_IAM/pack_metadata.json b/Packs/Oracle_IAM/pack_metadata.json index b27522c50fb0..64dc9a82a525 100644 --- a/Packs/Oracle_IAM/pack_metadata.json +++ b/Packs/Oracle_IAM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Oracle IAM", "description": "Oracle IAM", "support": "xsoar", - "currentVersion": "1.0.23", + "currentVersion": "1.0.24", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/PANOSPolicyOptimizer/Integrations/PANOSPolicyOptimizer/PANOSPolicyOptimizer.yml b/Packs/PANOSPolicyOptimizer/Integrations/PANOSPolicyOptimizer/PANOSPolicyOptimizer.yml index a2959b574dc6..99bdf2738c01 100644 --- a/Packs/PANOSPolicyOptimizer/Integrations/PANOSPolicyOptimizer/PANOSPolicyOptimizer.yml +++ b/Packs/PANOSPolicyOptimizer/Integrations/PANOSPolicyOptimizer/PANOSPolicyOptimizer.yml @@ -167,7 +167,7 @@ script: required: true description: Gets a specific dynamic address group. name: pan-os-get-dag - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/PANOSPolicyOptimizer/ReleaseNotes/1_1_25.md b/Packs/PANOSPolicyOptimizer/ReleaseNotes/1_1_25.md new file mode 100644 index 000000000000..ba902fffaad4 --- /dev/null +++ b/Packs/PANOSPolicyOptimizer/ReleaseNotes/1_1_25.md @@ -0,0 +1,3 @@ +#### Integrations +##### PAN-OS Policy Optimizer (Beta) +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/PANOSPolicyOptimizer/pack_metadata.json b/Packs/PANOSPolicyOptimizer/pack_metadata.json index b94611170805..0ca09833fcb9 100644 --- a/Packs/PANOSPolicyOptimizer/pack_metadata.json +++ b/Packs/PANOSPolicyOptimizer/pack_metadata.json @@ -2,7 +2,7 @@ "name": "PAN-OS Policy Optimizer (beta)", "description": "This integration introduces Policy Optimizer and DAG features that are not available through the regular PAN API", "support": "community", - "currentVersion": "1.1.24", + "currentVersion": "1.1.25", "author": "Maciej Drobniuch and Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/QualysFIM/Integrations/QualysFIM/QualysFIM.yml b/Packs/QualysFIM/Integrations/QualysFIM/QualysFIM.yml index 3c925b23420e..4a38fe967dda 100644 --- a/Packs/QualysFIM/Integrations/QualysFIM/QualysFIM.yml +++ b/Packs/QualysFIM/Integrations/QualysFIM/QualysFIM.yml @@ -399,7 +399,7 @@ script: - contextPath: QualysFIM.Assets.created description: Date the asset was created. type: String - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true runonce: false script: '-' diff --git a/Packs/QualysFIM/ReleaseNotes/1_0_33.md b/Packs/QualysFIM/ReleaseNotes/1_0_33.md new file mode 100644 index 000000000000..33246c75ea72 --- /dev/null +++ b/Packs/QualysFIM/ReleaseNotes/1_0_33.md @@ -0,0 +1,3 @@ +#### Integrations +##### Qualys FIM +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/QualysFIM/pack_metadata.json b/Packs/QualysFIM/pack_metadata.json index 5c7e7f384795..04f6a343f89d 100644 --- a/Packs/QualysFIM/pack_metadata.json +++ b/Packs/QualysFIM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "QualysFIM", "description": "Cloud solution for detecting and identifying critical changes, incidents, and risks resulting from normal and malicious events", "support": "xsoar", - "currentVersion": "1.0.32", + "currentVersion": "1.0.33", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/QutteraWebsiteMalwareScanner/Integrations/QutteraWebsiteMalwareScanner/QutteraWebsiteMalwareScanner.yml b/Packs/QutteraWebsiteMalwareScanner/Integrations/QutteraWebsiteMalwareScanner/QutteraWebsiteMalwareScanner.yml index 30d05991d006..055fef940464 100644 --- a/Packs/QutteraWebsiteMalwareScanner/Integrations/QutteraWebsiteMalwareScanner/QutteraWebsiteMalwareScanner.yml +++ b/Packs/QutteraWebsiteMalwareScanner/Integrations/QutteraWebsiteMalwareScanner/QutteraWebsiteMalwareScanner.yml @@ -23,7 +23,7 @@ configuration: script: type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 script: '' commands: - name: quttera-scan-start diff --git a/Packs/QutteraWebsiteMalwareScanner/ReleaseNotes/1_0_18.md b/Packs/QutteraWebsiteMalwareScanner/ReleaseNotes/1_0_18.md new file mode 100644 index 000000000000..eabde8952eb4 --- /dev/null +++ b/Packs/QutteraWebsiteMalwareScanner/ReleaseNotes/1_0_18.md @@ -0,0 +1,3 @@ +#### Integrations +##### QutteraWebsiteMalwareScanner +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/QutteraWebsiteMalwareScanner/pack_metadata.json b/Packs/QutteraWebsiteMalwareScanner/pack_metadata.json index caaa53d943cb..db496c712fda 100644 --- a/Packs/QutteraWebsiteMalwareScanner/pack_metadata.json +++ b/Packs/QutteraWebsiteMalwareScanner/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Quttera Website Malware Scanner", "description": "Detect suspicious/malicious/blocklisted content on domains/URLs. Run real-time normal/heuristic scan and database queries.", "support": "partner", - "currentVersion": "1.0.17", + "currentVersion": "1.0.18", "author": "Quttera LTD", "url": "https://scannerapi.quttera.com/api/v3", "email": "support@quttera.com", diff --git a/Packs/RecordedFuture/Integrations/RecordedFuture/RecordedFuture.yml b/Packs/RecordedFuture/Integrations/RecordedFuture/RecordedFuture.yml index b3cba9f4f3aa..365771117dcf 100644 --- a/Packs/RecordedFuture/Integrations/RecordedFuture/RecordedFuture.yml +++ b/Packs/RecordedFuture/Integrations/RecordedFuture/RecordedFuture.yml @@ -154,7 +154,7 @@ script: script: '' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 commands: - name: domain description: Gets a quick indicator of the risk associated with a domain. diff --git a/Packs/RecordedFuture/Integrations/RecordedFutureEventCollector/RecordedFutureEventCollector.yml b/Packs/RecordedFuture/Integrations/RecordedFutureEventCollector/RecordedFutureEventCollector.yml index f5f83db5dff0..ba8b8f0d9c0e 100644 --- a/Packs/RecordedFuture/Integrations/RecordedFutureEventCollector/RecordedFutureEventCollector.yml +++ b/Packs/RecordedFuture/Integrations/RecordedFutureEventCollector/RecordedFutureEventCollector.yml @@ -55,7 +55,7 @@ script: name: limit description: Gets events from Recorded Future. name: recorded-future-get-events - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetchevents: true script: '-' subtype: python3 diff --git a/Packs/RecordedFuture/Integrations/RecordedFutureLists/RecordedFutureLists.yml b/Packs/RecordedFuture/Integrations/RecordedFutureLists/RecordedFutureLists.yml index 99b2a615c0fa..f1e270d1e27a 100644 --- a/Packs/RecordedFuture/Integrations/RecordedFutureLists/RecordedFutureLists.yml +++ b/Packs/RecordedFuture/Integrations/RecordedFutureLists/RecordedFutureLists.yml @@ -31,7 +31,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 commands: - name: recordedfuture-lists-search description: Search for lists in Recorded Future. diff --git a/Packs/RecordedFuture/Integrations/RecordedFuturePlaybookAlerts/RecordedFuturePlaybookAlerts.yml b/Packs/RecordedFuture/Integrations/RecordedFuturePlaybookAlerts/RecordedFuturePlaybookAlerts.yml index 4f06a30c4bfb..d1e13ac7b8b5 100644 --- a/Packs/RecordedFuture/Integrations/RecordedFuturePlaybookAlerts/RecordedFuturePlaybookAlerts.yml +++ b/Packs/RecordedFuture/Integrations/RecordedFuturePlaybookAlerts/RecordedFuturePlaybookAlerts.yml @@ -83,7 +83,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 commands: - name: recordedfuture-playbook-alerts-details description: Get Playbook alert details by id. diff --git a/Packs/RecordedFuture/ReleaseNotes/1_7_12.md b/Packs/RecordedFuture/ReleaseNotes/1_7_12.md new file mode 100644 index 000000000000..ffbb71b9496d --- /dev/null +++ b/Packs/RecordedFuture/ReleaseNotes/1_7_12.md @@ -0,0 +1,9 @@ +#### Integrations +##### Recorded Future v2 +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. +##### Recorded Future - Lists +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. +##### Recorded Future Event Collector +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. +##### Recorded Future - Playbook Alerts +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/RecordedFuture/pack_metadata.json b/Packs/RecordedFuture/pack_metadata.json index 284d28df8f6e..6186cea246b9 100644 --- a/Packs/RecordedFuture/pack_metadata.json +++ b/Packs/RecordedFuture/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Recorded Future Intelligence", "description": "Recorded Future App, this pack is previously known as 'RecordedFuture v2'", "support": "partner", - "currentVersion": "1.7.11", + "currentVersion": "1.7.12", "author": "Recorded Future", "url": "https://www.recordedfuture.com/support/demisto-integration/", "email": "support@recordedfuture.com", diff --git a/Packs/RecordedFutureASI/Integrations/RecordedFutureASI/RecordedFutureASI.yml b/Packs/RecordedFutureASI/Integrations/RecordedFutureASI/RecordedFutureASI.yml index 2cd8bf3c2738..7e46dd6ee473 100644 --- a/Packs/RecordedFutureASI/Integrations/RecordedFutureASI/RecordedFutureASI.yml +++ b/Packs/RecordedFutureASI/Integrations/RecordedFutureASI/RecordedFutureASI.yml @@ -77,7 +77,7 @@ script: - name: expand_issues description: true/false to make an incident per host & per new issue. description: Gets the issues for a project from a particular snapshot (defaults to recent). - dockerimage: demisto/python3:3.10.13.87159 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true subtype: python3 fromversion: 6.5.0 diff --git a/Packs/RecordedFutureASI/ReleaseNotes/2_0_15.md b/Packs/RecordedFutureASI/ReleaseNotes/2_0_15.md new file mode 100644 index 000000000000..87f666fd5686 --- /dev/null +++ b/Packs/RecordedFutureASI/ReleaseNotes/2_0_15.md @@ -0,0 +1,3 @@ +#### Integrations +##### Recorded Future Attack Surface Intelligence +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/RecordedFutureASI/pack_metadata.json b/Packs/RecordedFutureASI/pack_metadata.json index 1534038082e5..21843618baff 100644 --- a/Packs/RecordedFutureASI/pack_metadata.json +++ b/Packs/RecordedFutureASI/pack_metadata.json @@ -3,7 +3,7 @@ "prevName": "Recorded Future ASI", "description": "Helps you take risk prioritization to the next level by helping you identify the biggest weaknesses within your attack surface.", "support": "partner", - "currentVersion": "2.0.14", + "currentVersion": "2.0.15", "author": "Recorded Future", "url": "", "email": "support@recordedfuture.com", diff --git a/Packs/RiskIQDigitalFootprint/Integrations/RiskIQDigitalFootprint/RiskIQDigitalFootprint.yml b/Packs/RiskIQDigitalFootprint/Integrations/RiskIQDigitalFootprint/RiskIQDigitalFootprint.yml index c80e1c8b172f..c439d6f20140 100644 --- a/Packs/RiskIQDigitalFootprint/Integrations/RiskIQDigitalFootprint/RiskIQDigitalFootprint.yml +++ b/Packs/RiskIQDigitalFootprint/Integrations/RiskIQDigitalFootprint/RiskIQDigitalFootprint.yml @@ -3233,7 +3233,7 @@ script: - contextPath: RiskIQDigitalFootprint.Task.totalUpdates description: Number of total asset(s) that have been updated. type: Number - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/RiskIQDigitalFootprint/ReleaseNotes/1_1_21.md b/Packs/RiskIQDigitalFootprint/ReleaseNotes/1_1_21.md new file mode 100644 index 000000000000..30bdc39dd193 --- /dev/null +++ b/Packs/RiskIQDigitalFootprint/ReleaseNotes/1_1_21.md @@ -0,0 +1,3 @@ +#### Integrations +##### RiskIQ Digital Footprint +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/RiskIQDigitalFootprint/pack_metadata.json b/Packs/RiskIQDigitalFootprint/pack_metadata.json index bb224501c6c4..b60137e31e4d 100644 --- a/Packs/RiskIQDigitalFootprint/pack_metadata.json +++ b/Packs/RiskIQDigitalFootprint/pack_metadata.json @@ -2,7 +2,7 @@ "name": "RiskIQ Digital Footprint", "description": "RiskIQ Digital Footprint integration enables your security team to manage assets outside your firewall and provides you with the ability to add or update assets and analyze your digital footprint from the view of the global adversary.", "support": "community", - "currentVersion": "1.1.20", + "currentVersion": "1.1.21", "author": "RiskIQ", "url": "https://www.riskiq.com/resources/support/", "email": "paloaltonetworks@riskiq.net", diff --git a/Packs/SafeNet_Trusted_Access/Integrations/SafeNetTrustedAccessEventCollector/SafeNetTrustedAccessEventCollector.yml b/Packs/SafeNet_Trusted_Access/Integrations/SafeNetTrustedAccessEventCollector/SafeNetTrustedAccessEventCollector.yml index c671455d0c58..cf78ff1299e7 100644 --- a/Packs/SafeNet_Trusted_Access/Integrations/SafeNetTrustedAccessEventCollector/SafeNetTrustedAccessEventCollector.yml +++ b/Packs/SafeNet_Trusted_Access/Integrations/SafeNetTrustedAccessEventCollector/SafeNetTrustedAccessEventCollector.yml @@ -75,7 +75,7 @@ script: type: python subtype: python3 isfetchevents: true - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 marketplaces: - marketplacev2 fromversion: 6.8.0 diff --git a/Packs/SafeNet_Trusted_Access/ReleaseNotes/2_0_39.md b/Packs/SafeNet_Trusted_Access/ReleaseNotes/2_0_39.md new file mode 100644 index 000000000000..8a36a88100af --- /dev/null +++ b/Packs/SafeNet_Trusted_Access/ReleaseNotes/2_0_39.md @@ -0,0 +1,3 @@ +#### Integrations +##### Thales SafeNet Trusted Access Event Collector +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/SafeNet_Trusted_Access/pack_metadata.json b/Packs/SafeNet_Trusted_Access/pack_metadata.json index de4324518a8b..752eb3bca022 100644 --- a/Packs/SafeNet_Trusted_Access/pack_metadata.json +++ b/Packs/SafeNet_Trusted_Access/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Thales SafeNet Trusted Access", "description": "SafeNet Trusted Access by Thales is an access management solution that allows organizations to centrally manage and secure access to business applications.", "support": "partner", - "currentVersion": "2.0.38", + "currentVersion": "2.0.39", "author": "Thales", "url": "https://supportportal.gemalto.com/csm/?id=portal_home_page", "email": "", diff --git a/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml b/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml index 3a9bd4ea2565..6f5c9daf7939 100644 --- a/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml +++ b/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml @@ -251,7 +251,7 @@ script: type: String - description: Retrieves a User Profile schema, which holds all of the user fields within the application. Used for outgoing-mapping through the Get Schema option. name: get-mapping-fields - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/SalesforceFusion/ReleaseNotes/1_0_23.md b/Packs/SalesforceFusion/ReleaseNotes/1_0_23.md new file mode 100644 index 000000000000..216e06027c77 --- /dev/null +++ b/Packs/SalesforceFusion/ReleaseNotes/1_0_23.md @@ -0,0 +1,3 @@ +#### Integrations +##### Salesforce Fusion IAM +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/SalesforceFusion/pack_metadata.json b/Packs/SalesforceFusion/pack_metadata.json index 9840176a1c0c..9f0fd1dae158 100644 --- a/Packs/SalesforceFusion/pack_metadata.json +++ b/Packs/SalesforceFusion/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Salesforce Fusion", "description": "CRM Services", "support": "xsoar", - "currentVersion": "1.0.22", + "currentVersion": "1.0.23", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ServiceDeskPlus/Integrations/ServiceDeskPlus/ServiceDeskPlus.yml b/Packs/ServiceDeskPlus/Integrations/ServiceDeskPlus/ServiceDeskPlus.yml index 2b35723e8f18..6197bd8d267b 100644 --- a/Packs/ServiceDeskPlus/Integrations/ServiceDeskPlus/ServiceDeskPlus.yml +++ b/Packs/ServiceDeskPlus/Integrations/ServiceDeskPlus/ServiceDeskPlus.yml @@ -542,7 +542,7 @@ script: required: true description: Closes the specified request. name: service-desk-plus-request-close - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true runonce: false script: '-' diff --git a/Packs/ServiceDeskPlus/ReleaseNotes/2_0_31.md b/Packs/ServiceDeskPlus/ReleaseNotes/2_0_31.md new file mode 100644 index 000000000000..f11565c36faa --- /dev/null +++ b/Packs/ServiceDeskPlus/ReleaseNotes/2_0_31.md @@ -0,0 +1,3 @@ +#### Integrations +##### Service Desk Plus +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/ServiceDeskPlus/pack_metadata.json b/Packs/ServiceDeskPlus/pack_metadata.json index c5f342f25ef6..9d0fa027a87b 100644 --- a/Packs/ServiceDeskPlus/pack_metadata.json +++ b/Packs/ServiceDeskPlus/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Manage Engine Service Desk Plus", "description": "IT service management.", "support": "xsoar", - "currentVersion": "2.0.30", + "currentVersion": "2.0.31", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/SpyCloudEnterpriseProtection/Integrations/SpyCloudEnterpriseProtectionEnrichment/SpyCloudEnterpriseProtectionEnrichment.yml b/Packs/SpyCloudEnterpriseProtection/Integrations/SpyCloudEnterpriseProtectionEnrichment/SpyCloudEnterpriseProtectionEnrichment.yml index b1ae1456a0cd..004bd211e02a 100644 --- a/Packs/SpyCloudEnterpriseProtection/Integrations/SpyCloudEnterpriseProtectionEnrichment/SpyCloudEnterpriseProtectionEnrichment.yml +++ b/Packs/SpyCloudEnterpriseProtection/Integrations/SpyCloudEnterpriseProtectionEnrichment/SpyCloudEnterpriseProtectionEnrichment.yml @@ -1835,7 +1835,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 fromversion: 6.10.0 tests: - No tests (auto formatted) diff --git a/Packs/SpyCloudEnterpriseProtection/ReleaseNotes/1_0_2.md b/Packs/SpyCloudEnterpriseProtection/ReleaseNotes/1_0_2.md new file mode 100644 index 000000000000..172e77bd0f0b --- /dev/null +++ b/Packs/SpyCloudEnterpriseProtection/ReleaseNotes/1_0_2.md @@ -0,0 +1,3 @@ +#### Integrations +##### SpyCloud Enterprise Protection Enrichment +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/SpyCloudEnterpriseProtection/pack_metadata.json b/Packs/SpyCloudEnterpriseProtection/pack_metadata.json index dcf191d5c2c8..208c7378df80 100644 --- a/Packs/SpyCloudEnterpriseProtection/pack_metadata.json +++ b/Packs/SpyCloudEnterpriseProtection/pack_metadata.json @@ -2,7 +2,7 @@ "name": "SpyCloud Enterprise Protection", "description": "Create breach and malware incidents in Cortex® XSOAR™ using the SpyCloud Enterprise Protection API. Provide enrichment for domains, IPs, emails, usernames, and passwords.", "support": "partner", - "currentVersion": "1.0.1", + "currentVersion": "1.0.2", "author": "SpyCloud", "url": "https://portal.spycloud.com", "email": "integrations@spycloud.com", diff --git a/Packs/SymantecCloudSecureWebGateway/Integrations/SymantecCloudSecureWebGatewayEventCollector/SymantecCloudSecureWebGatewayEventCollector.yml b/Packs/SymantecCloudSecureWebGateway/Integrations/SymantecCloudSecureWebGatewayEventCollector/SymantecCloudSecureWebGatewayEventCollector.yml index cf1c287922d1..93388afd6d8b 100644 --- a/Packs/SymantecCloudSecureWebGateway/Integrations/SymantecCloudSecureWebGatewayEventCollector/SymantecCloudSecureWebGatewayEventCollector.yml +++ b/Packs/SymantecCloudSecureWebGateway/Integrations/SymantecCloudSecureWebGatewayEventCollector/SymantecCloudSecureWebGatewayEventCollector.yml @@ -41,7 +41,7 @@ configuration: section: Collect script: commands: [] - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 longRunning: true script: "" subtype: python3 diff --git a/Packs/SymantecCloudSecureWebGateway/ReleaseNotes/1_0_6.md b/Packs/SymantecCloudSecureWebGateway/ReleaseNotes/1_0_6.md new file mode 100644 index 000000000000..b9918a55725b --- /dev/null +++ b/Packs/SymantecCloudSecureWebGateway/ReleaseNotes/1_0_6.md @@ -0,0 +1,3 @@ +#### Integrations +##### Symantec Cloud Secure Web Gateway Event Collector +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/SymantecCloudSecureWebGateway/pack_metadata.json b/Packs/SymantecCloudSecureWebGateway/pack_metadata.json index f500cff33763..bad2f425fe17 100644 --- a/Packs/SymantecCloudSecureWebGateway/pack_metadata.json +++ b/Packs/SymantecCloudSecureWebGateway/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Symantec Cloud Secure Web Gateway", "description": "Symantec Cloud Secure Web Gateway (SWG) is a cutting-edge cybersecurity solution designed to provide robust protection and control over internet traffic within organizations. Leveraging advanced threat intelligence, real-time content analysis, and secure web access policies, Symantec Cloud SWG ensures a secure and compliant online environment for users.", "support": "xsoar", - "currentVersion": "1.0.5", + "currentVersion": "1.0.6", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ThreatConnect/Integrations/ThreatConnectV3/ThreatConnectV3.yml b/Packs/ThreatConnect/Integrations/ThreatConnectV3/ThreatConnectV3.yml index 6e42f9ab7fbd..e352f42167b9 100644 --- a/Packs/ThreatConnect/Integrations/ThreatConnectV3/ThreatConnectV3.yml +++ b/Packs/ThreatConnect/Integrations/ThreatConnectV3/ThreatConnectV3.yml @@ -2959,7 +2959,7 @@ script: - contextPath: TC.AttributeType.TC.AttributeType.validationRule.version description: The attribute type validation rule version. type: string - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true script: '' subtype: python3 diff --git a/Packs/ThreatConnect/ReleaseNotes/3_1_4.md b/Packs/ThreatConnect/ReleaseNotes/3_1_4.md new file mode 100644 index 000000000000..a651b1d3e983 --- /dev/null +++ b/Packs/ThreatConnect/ReleaseNotes/3_1_4.md @@ -0,0 +1,3 @@ +#### Integrations +##### ThreatConnect v3 +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/ThreatConnect/pack_metadata.json b/Packs/ThreatConnect/pack_metadata.json index 276ec7b47068..ad9de7019158 100644 --- a/Packs/ThreatConnect/pack_metadata.json +++ b/Packs/ThreatConnect/pack_metadata.json @@ -2,7 +2,7 @@ "name": "ThreatConnect", "description": "Threat intelligence platform.", "support": "xsoar", - "currentVersion": "3.1.3", + "currentVersion": "3.1.4", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/VMwareWorkspaceONEUEM/Integrations/VMwareWorkspaceONEUEM/VMwareWorkspaceONEUEM.yml b/Packs/VMwareWorkspaceONEUEM/Integrations/VMwareWorkspaceONEUEM/VMwareWorkspaceONEUEM.yml index 9d6302f02aee..00cebcb31d5b 100644 --- a/Packs/VMwareWorkspaceONEUEM/Integrations/VMwareWorkspaceONEUEM/VMwareWorkspaceONEUEM.yml +++ b/Packs/VMwareWorkspaceONEUEM/Integrations/VMwareWorkspaceONEUEM/VMwareWorkspaceONEUEM.yml @@ -576,7 +576,7 @@ script: - contextPath: VMwareWorkspaceONEUEM.OSUpdate.OSUpdateList.Uuid description: The universally unique identifier of the OS update. type: String - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/VMwareWorkspaceONEUEM/ReleaseNotes/1_0_20.md b/Packs/VMwareWorkspaceONEUEM/ReleaseNotes/1_0_20.md new file mode 100644 index 000000000000..b6149bef7fdb --- /dev/null +++ b/Packs/VMwareWorkspaceONEUEM/ReleaseNotes/1_0_20.md @@ -0,0 +1,3 @@ +#### Integrations +##### VMware Workspace ONE UEM (AirWatch MDM) +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/VMwareWorkspaceONEUEM/pack_metadata.json b/Packs/VMwareWorkspaceONEUEM/pack_metadata.json index 957e50df0e5a..239fc8d60fab 100644 --- a/Packs/VMwareWorkspaceONEUEM/pack_metadata.json +++ b/Packs/VMwareWorkspaceONEUEM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "VMware Workspace ONE UEM", "description": "VMware workspace ONE UEM allows users to search enrolled corporate or employee-owned devices, provides detailed information about each device such as its serial number, installed OS's, pending OS updates, network details, and much more leveraging Workspace ONE UEM's (formerly AirWatch MDM) API.", "support": "xsoar", - "currentVersion": "1.0.19", + "currentVersion": "1.0.20", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/VaronisSaaS/Integrations/VaronisSaaS/VaronisSaaS.yml b/Packs/VaronisSaaS/Integrations/VaronisSaaS/VaronisSaaS.yml index de4839ef28c6..29d982a915ea 100644 --- a/Packs/VaronisSaaS/Integrations/VaronisSaaS/VaronisSaaS.yml +++ b/Packs/VaronisSaaS/Integrations/VaronisSaaS/VaronisSaaS.yml @@ -565,7 +565,7 @@ script: description: Predefined/User-defined. type: String name: varonis-get-threat-models - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 feed: false isfetch: true longRunning: false diff --git a/Packs/VaronisSaaS/ReleaseNotes/1_0_4.md b/Packs/VaronisSaaS/ReleaseNotes/1_0_4.md new file mode 100644 index 000000000000..837848d268a8 --- /dev/null +++ b/Packs/VaronisSaaS/ReleaseNotes/1_0_4.md @@ -0,0 +1,3 @@ +#### Integrations +##### Varonis SaaS +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/VaronisSaaS/pack_metadata.json b/Packs/VaronisSaaS/pack_metadata.json index 5dbc18eae24b..eb4c7cc73c8f 100644 --- a/Packs/VaronisSaaS/pack_metadata.json +++ b/Packs/VaronisSaaS/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Varonis SaaS", "description": "Streamline alerts, events and related forensic information from Varonis SaaS", "support": "partner", - "currentVersion": "1.0.3", + "currentVersion": "1.0.4", "author": "Varonis", "url": "https://www.varonis.com/support", "email": "", diff --git a/Packs/Wiz/Integrations/Wiz/Wiz.yml b/Packs/Wiz/Integrations/Wiz/Wiz.yml index a4a4baeb0ef1..aeb6b534eb76 100644 --- a/Packs/Wiz/Integrations/Wiz/Wiz.yml +++ b/Packs/Wiz/Integrations/Wiz/Wiz.yml @@ -279,7 +279,7 @@ script: - name: vm_id description: vm cloud provider id. required: true - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true runonce: false script: '-' diff --git a/Packs/Wiz/ReleaseNotes/1_2_20.md b/Packs/Wiz/ReleaseNotes/1_2_20.md new file mode 100644 index 000000000000..84b912f56a7a --- /dev/null +++ b/Packs/Wiz/ReleaseNotes/1_2_20.md @@ -0,0 +1,3 @@ +#### Integrations +##### Wiz +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/Wiz/pack_metadata.json b/Packs/Wiz/pack_metadata.json index 20c019ed7634..e1936e5a429f 100644 --- a/Packs/Wiz/pack_metadata.json +++ b/Packs/Wiz/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Wiz", "description": "Integrate with Wiz for bidirectional Issue management and fetching of resource information. \n", "support": "partner", - "currentVersion": "1.2.19", + "currentVersion": "1.2.20", "author": "Wiz Inc.", "url": "https://wiz.io/", "email": "support@wiz.io", diff --git a/Packs/ZeroFox/Integrations/ZeroFox/ZeroFox.yml b/Packs/ZeroFox/Integrations/ZeroFox/ZeroFox.yml index 9f70c36295d1..4614cf4ae06d 100644 --- a/Packs/ZeroFox/Integrations/ZeroFox/ZeroFox.yml +++ b/Packs/ZeroFox/Integrations/ZeroFox/ZeroFox.yml @@ -1462,7 +1462,7 @@ script: - contextPath: ZeroFox.Exploits.URLs description: URLs associated to the threat separated by commas. type: string - dockerimage: demisto/python3:3.10.13.89009 + dockerimage: demisto/python3:3.10.14.91134 isfetch: true longRunning: false longRunningPort: false diff --git a/Packs/ZeroFox/ReleaseNotes/1_3_1.md b/Packs/ZeroFox/ReleaseNotes/1_3_1.md new file mode 100644 index 000000000000..97799c043673 --- /dev/null +++ b/Packs/ZeroFox/ReleaseNotes/1_3_1.md @@ -0,0 +1,3 @@ +#### Integrations +##### ZeroFox +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/ZeroFox/pack_metadata.json b/Packs/ZeroFox/pack_metadata.json index d476055e7146..5b6d2bb6de56 100644 --- a/Packs/ZeroFox/pack_metadata.json +++ b/Packs/ZeroFox/pack_metadata.json @@ -2,7 +2,7 @@ "name": "ZeroFox", "description": "Cloud-based SaaS to detect risks found on social media and digital channels.", "support": "partner", - "currentVersion": "1.3.0", + "currentVersion": "1.3.1", "author": "ZeroFox", "url": "https://www.zerofox.com/contact-us/", "email": "integration-support@zerofox.com", diff --git a/Packs/epo/Integrations/epoV2/epoV2.yml b/Packs/epo/Integrations/epoV2/epoV2.yml index c19d8b226269..84d810d52eef 100644 --- a/Packs/epo/Integrations/epoV2/epoV2.yml +++ b/Packs/epo/Integrations/epoV2/epoV2.yml @@ -815,7 +815,7 @@ script: - name: properties description: Properties of the issue. description: Update an issue. - dockerimage: demisto/python3:3.10.13.88772 + dockerimage: demisto/python3:3.10.14.91134 runonce: false script: '-' subtype: python3 diff --git a/Packs/epo/ReleaseNotes/2_0_35.md b/Packs/epo/ReleaseNotes/2_0_35.md new file mode 100644 index 000000000000..49ccfc11753d --- /dev/null +++ b/Packs/epo/ReleaseNotes/2_0_35.md @@ -0,0 +1,3 @@ +#### Integrations +##### McAfee ePO v2 +- Updated the Docker image to: *demisto/python3:3.10.14.91134*. diff --git a/Packs/epo/pack_metadata.json b/Packs/epo/pack_metadata.json index f82a6d142c26..57809ee45f6c 100644 --- a/Packs/epo/pack_metadata.json +++ b/Packs/epo/pack_metadata.json @@ -2,7 +2,7 @@ "name": "McAfee ePO", "description": "McAfee ePolicy Orchestrator", "support": "xsoar", - "currentVersion": "2.0.34", + "currentVersion": "2.0.35", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "",