Skip to content

Commit

Permalink
Update Docker Image To demisto/python3 (#29133)
Browse files Browse the repository at this point in the history
* Updated Metadata Of Pack FeedProofpoint

* Added release notes to pack FeedProofpoint

* Packs/FeedProofpoint/Integrations/FeedProofpoint/FeedProofpoint.yml Docker image update

* Updated Metadata Of Pack FortiSIEM

* Added release notes to pack FortiSIEM

* Packs/FortiSIEM/Integrations/FortiSIEM/FortiSIEM.yml Docker image update

* Updated Metadata Of Pack Ipstack

* Added release notes to pack Ipstack

* Packs/Ipstack/Integrations/Ipstack/Ipstack.yml Docker image update

* Updated Metadata Of Pack RedCanary

* Added release notes to pack RedCanary

* Packs/RedCanary/Integrations/RedCanary/RedCanary.yml Docker image update

* Updated Metadata Of Pack PiHole

* Added release notes to pack PiHole

* Packs/PiHole/Integrations/PiHole/PiHole.yml Docker image update

* Updated Metadata Of Pack SignalSciences

* Added release notes to pack SignalSciences

* Packs/SignalSciences/Integrations/SignalSciences/SignalSciences.yml Docker image update

* Updated Metadata Of Pack FeedDShield

* Added release notes to pack FeedDShield

* Packs/FeedDShield/Integrations/FeedDShield/FeedDShield.yml Docker image update

* Updated Metadata Of Pack SafeNet_Trusted_Access

* Added release notes to pack SafeNet_Trusted_Access

* Packs/SafeNet_Trusted_Access/Integrations/SafeNetTrustedAccess/SafeNetTrustedAccess.yml Docker image update

* Updated Metadata Of Pack OpenPhish

* Added release notes to pack OpenPhish

* Packs/OpenPhish/Integrations/OpenPhish_v2/OpenPhish_v2.yml Docker image update

* Updated Metadata Of Pack NistNVD

* Added release notes to pack NistNVD

* Packs/NistNVD/Integrations/NistNVD/NistNVD.yml Docker image update

* Updated Metadata Of Pack Cognni

* Added release notes to pack Cognni

* Packs/Cognni/Integrations/Cognni/Cognni.yml Docker image update

* Updated Metadata Of Pack DeveloperTools

* Added release notes to pack DeveloperTools

* Packs/DeveloperTools/Integrations/CustomIndicatorDemo/CustomIndicatorDemo.yml Docker image update

* Packs/DeveloperTools/Integrations/APIMetricsValidation/APIMetricsValidation.yml Docker image update

* Updated Metadata Of Pack NozomiNetworks

* Added release notes to pack NozomiNetworks

* Packs/NozomiNetworks/Integrations/NozomiNetworks/NozomiNetworks.yml Docker image update

* Updated Metadata Of Pack ANYRUN

* Added release notes to pack ANYRUN

* Packs/ANYRUN/Integrations/ANYRUN/ANYRUN.yml Docker image update

* Updated Metadata Of Pack Carbon_Black_Enterprise_Response

* Added release notes to pack Carbon_Black_Enterprise_Response

* Packs/Carbon_Black_Enterprise_Response/Integrations/CarbonBlackResponseV2/CarbonBlackResponseV2.yml Docker image update

* Updated Metadata Of Pack Absolute

* Added release notes to pack Absolute

* Packs/Absolute/Integrations/Absolute/Absolute.yml Docker image update

* Updated Metadata Of Pack Ironscales

* Added release notes to pack Ironscales

* Packs/Ironscales/Integrations/Ironscales/Ironscales.yml Docker image update

* Updated Metadata Of Pack FeedURLhaus

* Added release notes to pack FeedURLhaus

* Packs/FeedURLhaus/Integrations/FeedURLhaus/FeedURLhaus.yml Docker image update

* Updated Metadata Of Pack Lokpath_Keylight

* Added release notes to pack Lokpath_Keylight

* Packs/Lokpath_Keylight/Integrations/Lockpath_KeyLight_v2/Lockpath_KeyLight_v2.yml Docker image update

* Updated Metadata Of Pack FeedMISP

* Added release notes to pack FeedMISP

* Packs/FeedMISP/Integrations/FeedMISP/FeedMISP.yml Docker image update

* Updated Metadata Of Pack FraudWatch

* Added release notes to pack FraudWatch

* Packs/FraudWatch/Integrations/FraudWatch/FraudWatch.yml Docker image update

* Updated Metadata Of Pack AbnormalSecurity

* Added release notes to pack AbnormalSecurity

* Packs/AbnormalSecurity/Integrations/AbnormalSecurityEventCollector/AbnormalSecurityEventCollector.yml Docker image update

* Updated Metadata Of Pack CovalenceManagedSecurity

* Added release notes to pack CovalenceManagedSecurity

* Packs/CovalenceManagedSecurity/Integrations/CovalenceManagedSecurity/CovalenceManagedSecurity.yml Docker image update

* Updated Metadata Of Pack IllusiveNetworks

* Added release notes to pack IllusiveNetworks

* Packs/IllusiveNetworks/Integrations/IllusiveNetworks/IllusiveNetworks.yml Docker image update

* Updated Metadata Of Pack Envoy

* Added release notes to pack Envoy

* Packs/Envoy/Integrations/EnvoyIAM/EnvoyIAM.yml Docker image update

* Updated Metadata Of Pack Edgescan

* Added release notes to pack Edgescan

* Packs/Edgescan/Integrations/Edgescan/Edgescan.yml Docker image update

* Updated Metadata Of Pack PerceptionPoint

* Added release notes to pack PerceptionPoint

* Packs/PerceptionPoint/Integrations/PerceptionPoint/PerceptionPoint.yml Docker image update

* Updated Metadata Of Pack Druva

* Added release notes to pack Druva

* Packs/Druva/Integrations/Druva/Druva.yml Docker image update

* Updated Metadata Of Pack APIVoid

* Added release notes to pack APIVoid

* Packs/APIVoid/Integrations/APIVoid/APIVoid.yml Docker image update

* Updated Metadata Of Pack PingIdentity

* Added release notes to pack PingIdentity

* Packs/PingIdentity/Integrations/PingOne/PingOne.yml Docker image update

* Updated Metadata Of Pack cisco-ise

* Added release notes to pack cisco-ise

* Packs/cisco-ise/Integrations/cisco-ise/cisco-ise.yml Docker image update

* Updated Metadata Of Pack SailPointIdentityIQ

* Added release notes to pack SailPointIdentityIQ

* Packs/SailPointIdentityIQ/Integrations/SailPointIdentityIQ/SailPointIdentityIQ.yml Docker image update

* Updated Metadata Of Pack Cymulate

* Added release notes to pack Cymulate

* Packs/Cymulate/Integrations/Cymulate/Cymulate.yml Docker image update

* Packs/Cymulate/Integrations/Cymulate_v2/Cymulate_v2.yml Docker image update

* Updated Metadata Of Pack XSOARmirroring

* Added release notes to pack XSOARmirroring

* Packs/XSOARmirroring/Integrations/XSOARmirroring/XSOARmirroring.yml Docker image update

* Updated Metadata Of Pack XMatters

* Added release notes to pack XMatters

* Packs/XMatters/Integrations/xMatters/xMatters.yml Docker image update

* Updated Metadata Of Pack Zimperium

* Added release notes to pack Zimperium

* Packs/Zimperium/Integrations/Zimperium/Zimperium.yml Docker image update

* Updated Metadata Of Pack RSANetWitnessEndpoint

* Added release notes to pack RSANetWitnessEndpoint

* Packs/RSANetWitnessEndpoint/Integrations/RSANetWitnessEndpoint/RSANetWitnessEndpoint.yml Docker image update

* Updated Metadata Of Pack SymantecBlueCoatMalwareAnalysis

* Added release notes to pack SymantecBlueCoatMalwareAnalysis

* Packs/SymantecBlueCoatMalwareAnalysis/Integrations/SymantecBlueCoatMalwareAnalysis/SymantecBlueCoatMalwareAnalysis.yml Docker image update

* Updated Metadata Of Pack InfoArmor_VigilanteATI

* Added release notes to pack InfoArmor_VigilanteATI

* Packs/InfoArmor_VigilanteATI/Integrations/InfoArmorVigilanteATI/InfoArmorVigilanteATI.yml Docker image update

* Updated Metadata Of Pack AccentureCTI

* Added release notes to pack AccentureCTI

* Packs/AccentureCTI/Integrations/ACTIVulnerabilityQuery/ACTIVulnerabilityQuery.yml Docker image update

* Updated Metadata Of Pack PingCastle

* Added release notes to pack PingCastle

* Packs/PingCastle/Integrations/PingCastle/PingCastle.yml Docker image update

* Updated Metadata Of Pack Maltiverse

* Added release notes to pack Maltiverse

* Packs/Maltiverse/Integrations/Maltiverse/Maltiverse.yml Docker image update

* Updated Metadata Of Pack CarbonBlackDefense

* Added release notes to pack CarbonBlackDefense

* Packs/CarbonBlackDefense/Integrations/CarbonBlackEndpointStandard/CarbonBlackEndpointStandard.yml Docker image update

* Updated Metadata Of Pack AlienVault_USM_Anywhere

* Added release notes to pack AlienVault_USM_Anywhere

* Packs/AlienVault_USM_Anywhere/Integrations/AlienVault_USM_Anywhere/AlienVault_USM_Anywhere.yml Docker image update

* Updated Metadata Of Pack ProofpointServerProtection

* Added release notes to pack ProofpointServerProtection

* Packs/ProofpointServerProtection/Integrations/ProofpointProtectionServerV2/ProofpointProtectionServerV2.yml Docker image update

* Updated Metadata Of Pack OpsGenie

* Added release notes to pack OpsGenie

* Packs/OpsGenie/Integrations/OpsGenieV3/OpsGenieV3.yml Docker image update

* Updated Metadata Of Pack Mantis

* Added release notes to pack Mantis

* Packs/Mantis/Integrations/Mantis/Mantis.yml Docker image update

* Updated Metadata Of Pack FeedSOCRadarThreatFeed

* Added release notes to pack FeedSOCRadarThreatFeed

* Packs/FeedSOCRadarThreatFeed/Integrations/FeedSOCRadarThreatFeed/FeedSOCRadarThreatFeed.yml Docker image update
  • Loading branch information
content-bot committed Aug 22, 2023
1 parent c31d3a3 commit 593bbad
Show file tree
Hide file tree
Showing 146 changed files with 246 additions and 98 deletions.
2 changes: 1 addition & 1 deletion Packs/ANYRUN/Integrations/ANYRUN/ANYRUN.yml
Original file line number Diff line number Diff line change
Expand Up @@ -373,7 +373,7 @@ script:
- contextPath: ANYRUN.Task.ID
description: ID of the task created to analyze the submission.
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
subtype: python3
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/ANYRUN/ReleaseNotes/1_0_19.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### ANY.RUN
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/ANYRUN/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "ANY.RUN",
"description": "ANY.RUN is a cloud-based sandbox with interactive access.",
"support": "xsoar",
"currentVersion": "1.0.18",
"currentVersion": "1.0.19",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/APIVoid/Integrations/APIVoid/APIVoid.yml
Original file line number Diff line number Diff line change
Expand Up @@ -1639,7 +1639,7 @@ script:
description: ''
type: boolean
description: A smart API that accurately checks a website's trustworthiness.
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
runonce: false
subtype: python3
fromversion: 5.0.0
Expand Down
3 changes: 3 additions & 0 deletions Packs/APIVoid/ReleaseNotes/1_0_35.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### APIVoid
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/APIVoid/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "APIVoid",
"description": "APIVoid wraps up a number of services such as ipvoid & urlvoid",
"support": "xsoar",
"currentVersion": "1.0.34",
"currentVersion": "1.0.35",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ script:
- 'True'
- 'False'
required: true
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetchevents: true
subtype: python3
fromversion: 6.8.0
Expand Down
3 changes: 3 additions & 0 deletions Packs/AbnormalSecurity/ReleaseNotes/2_0_25.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Abnormal Security Event Collector
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/AbnormalSecurity/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Abnormal Security",
"description": "Abnormal Security detects and protects against the whole spectrum of email attacks",
"support": "partner",
"currentVersion": "2.0.24",
"currentVersion": "2.0.25",
"author": "Abnormal Security",
"url": "",
"email": "support@abnormalsecurity.com",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Absolute/Integrations/Absolute/Absolute.yml
Original file line number Diff line number Diff line change
Expand Up @@ -710,7 +710,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
fromversion: 6.0.0
tests:
- Absolute_TestPlaybook
3 changes: 3 additions & 0 deletions Packs/Absolute/ReleaseNotes/1_0_21.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Absolute
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/Absolute/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Absolute",
"description": "Absolute is an adaptive endpoint security solution that delivers device security, data security and asset management of endpoints",
"support": "xsoar",
"currentVersion": "1.0.20",
"currentVersion": "1.0.21",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -87,7 +87,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
fromversion: 5.5.0
tests:
- ACTI Vulnerability Query Test
3 changes: 3 additions & 0 deletions Packs/AccentureCTI/ReleaseNotes/2_2_22.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### ACTI Vulnerability Query
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/AccentureCTI/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Accenture CTI v2",
"description": "Accenture CTI provides intelligence regarding security threats and vulnerabilities.",
"support": "partner",
"currentVersion": "2.2.21",
"currentVersion": "2.2.22",
"author": "Accenture",
"url": "https://www.accenture.com/us-en/services/security/cyber-defense",
"email": "CTI.AcctManagement@accenture.com",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -340,7 +340,7 @@ script:
- contextPath: AlienVault.Event.Subcategory
description: The event subcategory.
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/AlienVault_USM_Anywhere/ReleaseNotes/1_0_20.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### AlienVault USM Anywhere
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/AlienVault_USM_Anywhere/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "AlienVault USM Anywhere",
"description": "Searches for and monitors alarms and events from AlienVault USM Anywhere.",
"support": "xsoar",
"currentVersion": "1.0.19",
"currentVersion": "1.0.20",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -1567,7 +1567,7 @@ script:
- contextPath: CarbonBlackDefense.Alert.policy_applied
description: Whether a policy was applied. (APPLIED, NOT_APPLIED).
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/CarbonBlackDefense/ReleaseNotes/3_0_33.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Carbon Black Endpoint Standard v2
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/CarbonBlackDefense/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Carbon Black Endpoint Standard",
"description": "Next-generation antivirus + EDR in one cloud-delivered platform that stops commodity malware, advanced malware, non-malware attacks and ransomware.",
"support": "xsoar",
"currentVersion": "3.0.32",
"currentVersion": "3.0.33",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -1728,7 +1728,7 @@ script:
- contextPath: Endpoint.Processor
description: The model of the processor.
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/Carbon_Black_Enterprise_Response/ReleaseNotes/2_1_40.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### VMware Carbon Black EDR v2
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/Carbon_Black_Enterprise_Response/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Carbon Black Enterprise Response",
"description": "Query and respond with Carbon Black endpoint detection and response.",
"support": "xsoar",
"currentVersion": "2.1.39",
"currentVersion": "2.1.40",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Cognni/Integrations/Cognni/Cognni.yml
Original file line number Diff line number Diff line change
Expand Up @@ -114,7 +114,7 @@ script:
- contextPath: Cognni.insights.severity
description: List of insight severities.
type: Number
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/Cognni/ReleaseNotes/1_1_6.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Cognni
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/Cognni/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Cognni",
"description": "Autonomous detection and investigation of information security incidents and other potential threats.",
"support": "partner",
"currentVersion": "1.1.5",
"currentVersion": "1.1.6",
"author": "Cognni",
"certification": "certified",
"url": "https://cognni.ai/contact-support",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -152,7 +152,7 @@ script:
- contextPath: FESPortal.Org.name
description: Name
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/CovalenceManagedSecurity/ReleaseNotes/1_1_8.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Covalence Managed Security
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/CovalenceManagedSecurity/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Covalence Managed Security",
"description": "Triggers by triaged alerts from endpoint, cloud, and network security monitoring. Contains event details and easy-to-follow mitigation steps.",
"support": "partner",
"currentVersion": "1.1.7",
"currentVersion": "1.1.8",
"author": "Field Effect Security",
"url": "https://fieldeffect.com/products/covalence-cyber-security/",
"email": "support@fieldeffect.com",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Cymulate/Integrations/Cymulate/Cymulate.yml
Original file line number Diff line number Diff line change
Expand Up @@ -80,7 +80,7 @@ script:
- contextPath: Cymulate.Incident.Attack_ID
description: The cymulate's Attack ID of the incident
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
2 changes: 1 addition & 1 deletion Packs/Cymulate/Integrations/Cymulate_v2/Cymulate_v2.yml
Original file line number Diff line number Diff line change
Expand Up @@ -661,7 +661,7 @@ script:
- contextPath: Cymulate.Simulations.Template
description: Attack template.
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
5 changes: 5 additions & 0 deletions Packs/Cymulate/ReleaseNotes/2_0_24.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,5 @@
#### Integrations
##### Cymulate
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
##### Cymulate v2
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/Cymulate/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Cymulate",
"description": "You can now verify your security posture on-demand using the Cymulate integration, which allows you to launch simulations of cyberattacks, breach, and attacks against yourself",
"support": "partner",
"currentVersion": "2.0.23",
"currentVersion": "2.0.24",
"author": "Cymulate",
"url": "",
"email": "support@cymulate.com",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -57,7 +57,7 @@ script:
- name: test-scenario-ten
arguments: []
description: This command is executed five times in the PB
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
runonce: false
subtype: python3
fromversion: 6.8.0
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
fromversion: 5.5.0
tests:
- playbook-CustomIndicatorDemo-test
5 changes: 5 additions & 0 deletions Packs/DeveloperTools/ReleaseNotes/1_2_51.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,5 @@
#### Integrations
##### CustomIndicatorDemo
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
##### APIMetricsValidation
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/DeveloperTools/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Developer Tools",
"description": "Basic tools for content development.",
"support": "xsoar",
"currentVersion": "1.2.50",
"currentVersion": "1.2.51",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Druva/Integrations/Druva/Druva.yml
Original file line number Diff line number Diff line change
Expand Up @@ -246,7 +246,7 @@ script:
- contextPath: Druva.Resource.resourceType
description: The type of the Resource.
description: Finds shared drives resources specific to share drive name
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
runonce: false
subtype: python3
longRunningPort: true
Expand Down
3 changes: 3 additions & 0 deletions Packs/Druva/ReleaseNotes/1_1_10.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Druva Ransomware Response
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/Druva/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Druva",
"description": "Centrally orchestrate ransomware response and recovery via API integrations and automated playbooks. This content pack will empower you to get back to normal faster after security incidents such as insider threats and ransomware attacks.",
"support": "partner",
"currentVersion": "1.1.9",
"currentVersion": "1.1.10",
"author": "Druva",
"url": "",
"email": "techpartners@druva.com",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Edgescan/Integrations/Edgescan/Edgescan.yml
Original file line number Diff line number Diff line change
Expand Up @@ -540,7 +540,7 @@ script:
- contextPath: Edgescan.AnnotationAdd.created_at
description: The date when the annoation was added
type: Date
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/Edgescan/ReleaseNotes/1_0_10.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Edgescan
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/Edgescan/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Edgescan",
"description": "Cloud-based continuous vulnerability management and penetration testing solution.",
"support": "community",
"currentVersion": "1.0.9",
"currentVersion": "1.0.10",
"author": "Maciej Drobniuch",
"url": "",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Envoy/Integrations/EnvoyIAM/EnvoyIAM.yml
Original file line number Diff line number Diff line change
Expand Up @@ -232,7 +232,7 @@ script:
type: String
- description: Retrieves a User Profile schema, which holds all of the user fields within the application. Used for outgoing-mapping through the Get Schema option.
name: get-mapping-fields
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
runonce: false
script: '-'
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/Envoy/ReleaseNotes/1_0_10.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Envoy IAM
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/Envoy/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Envoy",
"description": "Envoy is offering an enterprise workplace visitor management software platform.",
"support": "xsoar",
"currentVersion": "1.0.9",
"currentVersion": "1.0.10",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/FeedDShield/Integrations/FeedDShield/FeedDShield.yml
Original file line number Diff line number Diff line change
Expand Up @@ -91,7 +91,7 @@ script:
name: limit
description: Gets the feed indicators.
name: dshield-get-indicators
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
feed: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/FeedDShield/ReleaseNotes/1_1_27.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### DShield Feed
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/FeedDShield/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "DShield Feed",
"description": "Indicators feed from DShield",
"support": "xsoar",
"currentVersion": "1.1.26",
"currentVersion": "1.1.27",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/FeedMISP/Integrations/FeedMISP/FeedMISP.yml
Original file line number Diff line number Diff line change
Expand Up @@ -139,7 +139,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
fromversion: 5.5.0
tests:
- MISPfeed Test
Expand Down
3 changes: 3 additions & 0 deletions Packs/FeedMISP/ReleaseNotes/1_0_28.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### MISP Feed
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/FeedMISP/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "MISP Feed",
"description": "Indicators feed from MISP",
"support": "xsoar",
"currentVersion": "1.0.27",
"currentVersion": "1.0.28",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down

0 comments on commit 593bbad

Please sign in to comment.