From a4a4adef5539e244548e66f89eb51d06880af8ee Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 11 Feb 2024 09:01:43 +0200 Subject: [PATCH] Update Docker Image To demisto/python3 (#32816) * Updated Metadata Of Pack TrustwaveFusion * Added release notes to pack TrustwaveFusion * Packs/TrustwaveFusion/Integrations/TrustwaveFusion/TrustwaveFusion.yml Docker image update * Updated Metadata Of Pack Rapid7_InsightIDR * Added release notes to pack Rapid7_InsightIDR * Packs/Rapid7_InsightIDR/Integrations/Rapid7_InsightIDR/Rapid7_InsightIDR.yml Docker image update * Updated Metadata Of Pack CloudflareWAF * Added release notes to pack CloudflareWAF * Packs/CloudflareWAF/Integrations/CloudflareWAF/CloudflareWAF.yml Docker image update * Updated Metadata Of Pack CortexXpanse * Added release notes to pack CortexXpanse * Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml Docker image update * Updated Metadata Of Pack SymantecCloudSOC * Added release notes to pack SymantecCloudSOC * Packs/SymantecCloudSOC/Integrations/SymantecCloudSOCEventCollector/SymantecCloudSOCEventCollector.yml Docker image update * Updated Metadata Of Pack Zerohack_XDR * Added release notes to pack Zerohack_XDR * Packs/Zerohack_XDR/Integrations/ZerohackXDR/ZerohackXDR.yml Docker image update * Updated Metadata Of Pack XMCyber * Added release notes to pack XMCyber * Packs/XMCyber/Integrations/XMCyberIntegration/XMCyberIntegration.yml Docker image update * Updated Metadata Of Pack HelloWorld * Added release notes to pack HelloWorld * Packs/HelloWorld/Integrations/HelloWorld/HelloWorld.yml Docker image update * Packs/HelloWorld/Integrations/HelloWorldEventCollector/HelloWorldEventCollector.yml Docker image update * Updated Metadata Of Pack IronDefense * Added release notes to pack IronDefense * Packs/IronDefense/Integrations/IronDefense/IronDefense.yml Docker image update --- .../Integrations/CloudflareWAF/CloudflareWAF.yml | 2 +- Packs/CloudflareWAF/ReleaseNotes/1_0_25.md | 3 +++ Packs/CloudflareWAF/pack_metadata.json | 2 +- .../CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml | 2 +- Packs/CortexXpanse/ReleaseNotes/1_0_18.md | 3 +++ Packs/CortexXpanse/pack_metadata.json | 2 +- Packs/HelloWorld/Integrations/HelloWorld/HelloWorld.yml | 2 +- .../HelloWorldEventCollector/HelloWorldEventCollector.yml | 2 +- Packs/HelloWorld/ReleaseNotes/3_0_7.md | 5 +++++ Packs/HelloWorld/pack_metadata.json | 2 +- Packs/IronDefense/Integrations/IronDefense/IronDefense.yml | 2 +- Packs/IronDefense/ReleaseNotes/1_1_30.md | 3 +++ Packs/IronDefense/pack_metadata.json | 2 +- .../Integrations/Rapid7_InsightIDR/Rapid7_InsightIDR.yml | 2 +- Packs/Rapid7_InsightIDR/ReleaseNotes/1_0_29.md | 3 +++ Packs/Rapid7_InsightIDR/pack_metadata.json | 2 +- .../SymantecCloudSOCEventCollector.yml | 2 +- Packs/SymantecCloudSOC/ReleaseNotes/1_0_7.md | 3 +++ Packs/SymantecCloudSOC/pack_metadata.json | 2 +- .../Integrations/TrustwaveFusion/TrustwaveFusion.yml | 2 +- Packs/TrustwaveFusion/ReleaseNotes/1_0_12.md | 3 +++ Packs/TrustwaveFusion/pack_metadata.json | 2 +- .../Integrations/XMCyberIntegration/XMCyberIntegration.yml | 2 +- Packs/XMCyber/ReleaseNotes/1_0_30.md | 3 +++ Packs/XMCyber/pack_metadata.json | 2 +- Packs/Zerohack_XDR/Integrations/ZerohackXDR/ZerohackXDR.yml | 2 +- Packs/Zerohack_XDR/ReleaseNotes/1_0_11.md | 3 +++ Packs/Zerohack_XDR/pack_metadata.json | 2 +- 28 files changed, 48 insertions(+), 19 deletions(-) create mode 100644 Packs/CloudflareWAF/ReleaseNotes/1_0_25.md create mode 100644 Packs/CortexXpanse/ReleaseNotes/1_0_18.md create mode 100644 Packs/HelloWorld/ReleaseNotes/3_0_7.md create mode 100644 Packs/IronDefense/ReleaseNotes/1_1_30.md create mode 100644 Packs/Rapid7_InsightIDR/ReleaseNotes/1_0_29.md create mode 100644 Packs/SymantecCloudSOC/ReleaseNotes/1_0_7.md create mode 100644 Packs/TrustwaveFusion/ReleaseNotes/1_0_12.md create mode 100644 Packs/XMCyber/ReleaseNotes/1_0_30.md create mode 100644 Packs/Zerohack_XDR/ReleaseNotes/1_0_11.md diff --git a/Packs/CloudflareWAF/Integrations/CloudflareWAF/CloudflareWAF.yml b/Packs/CloudflareWAF/Integrations/CloudflareWAF/CloudflareWAF.yml index 763c44e2e16f..27443c91df2d 100644 --- a/Packs/CloudflareWAF/Integrations/CloudflareWAF/CloudflareWAF.yml +++ b/Packs/CloudflareWAF/Integrations/CloudflareWAF/CloudflareWAF.yml @@ -645,7 +645,7 @@ script: - contextPath: CloudflareWAF.IpListItem.list_id description: The list ID. type: String - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 runonce: false script: '-' subtype: python3 diff --git a/Packs/CloudflareWAF/ReleaseNotes/1_0_25.md b/Packs/CloudflareWAF/ReleaseNotes/1_0_25.md new file mode 100644 index 000000000000..e94b033e3b81 --- /dev/null +++ b/Packs/CloudflareWAF/ReleaseNotes/1_0_25.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cloudflare WAF +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/CloudflareWAF/pack_metadata.json b/Packs/CloudflareWAF/pack_metadata.json index 6e9477581b48..59221b4000ef 100644 --- a/Packs/CloudflareWAF/pack_metadata.json +++ b/Packs/CloudflareWAF/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cloudflare WAF", "description": "Use Cloudflare WAF to manage firewall rules, filters, and IP-lists.", "support": "xsoar", - "currentVersion": "1.0.24", + "currentVersion": "1.0.25", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml b/Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml index a3f82523830f..12f8ac5add35 100644 --- a/Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml +++ b/Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml @@ -847,7 +847,7 @@ script: - contextPath: ASM.ExternalWebsite description: A list of the websites results assets. description: Get external websites assets. - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 isFetchSamples: true isfetch: true script: '' diff --git a/Packs/CortexXpanse/ReleaseNotes/1_0_18.md b/Packs/CortexXpanse/ReleaseNotes/1_0_18.md new file mode 100644 index 000000000000..e0249c99793f --- /dev/null +++ b/Packs/CortexXpanse/ReleaseNotes/1_0_18.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cortex Xpanse +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/CortexXpanse/pack_metadata.json b/Packs/CortexXpanse/pack_metadata.json index 4ce837801121..4b1bf85a265a 100644 --- a/Packs/CortexXpanse/pack_metadata.json +++ b/Packs/CortexXpanse/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cortex Xpanse", "description": "Content for working with Attack Surface Management (ASM).", "support": "xsoar", - "currentVersion": "1.0.17", + "currentVersion": "1.0.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/HelloWorld/Integrations/HelloWorld/HelloWorld.yml b/Packs/HelloWorld/Integrations/HelloWorld/HelloWorld.yml index 8826a28218c1..17def9a761a3 100644 --- a/Packs/HelloWorld/Integrations/HelloWorld/HelloWorld.yml +++ b/Packs/HelloWorld/Integrations/HelloWorld/HelloWorld.yml @@ -290,7 +290,7 @@ script: - contextPath: IP.Relationships.EntityBType description: The type of the destination of the relationship. type: string - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 isfetch: true runonce: false script: '-' diff --git a/Packs/HelloWorld/Integrations/HelloWorldEventCollector/HelloWorldEventCollector.yml b/Packs/HelloWorld/Integrations/HelloWorldEventCollector/HelloWorldEventCollector.yml index e58f5784b58d..a40ce1fee4c1 100644 --- a/Packs/HelloWorld/Integrations/HelloWorldEventCollector/HelloWorldEventCollector.yml +++ b/Packs/HelloWorld/Integrations/HelloWorldEventCollector/HelloWorldEventCollector.yml @@ -76,7 +76,7 @@ script: description: Gets events from Hello World. execution: false name: hello-world-get-events - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 isfetchevents: true runonce: false script: '-' diff --git a/Packs/HelloWorld/ReleaseNotes/3_0_7.md b/Packs/HelloWorld/ReleaseNotes/3_0_7.md new file mode 100644 index 000000000000..1cb673cbc256 --- /dev/null +++ b/Packs/HelloWorld/ReleaseNotes/3_0_7.md @@ -0,0 +1,5 @@ +#### Integrations +##### HelloWorld +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. +##### HelloWorld Event Collector +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/HelloWorld/pack_metadata.json b/Packs/HelloWorld/pack_metadata.json index dae889d2416b..a1c742feb6f7 100644 --- a/Packs/HelloWorld/pack_metadata.json +++ b/Packs/HelloWorld/pack_metadata.json @@ -2,7 +2,7 @@ "name": "HelloWorld", "description": "This is the Hello World integration for getting started.", "support": "community", - "currentVersion": "3.0.6", + "currentVersion": "3.0.7", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/IronDefense/Integrations/IronDefense/IronDefense.yml b/Packs/IronDefense/Integrations/IronDefense/IronDefense.yml index a5231f4581c3..9005f973c545 100644 --- a/Packs/IronDefense/Integrations/IronDefense/IronDefense.yml +++ b/Packs/IronDefense/Integrations/IronDefense/IronDefense.yml @@ -789,7 +789,7 @@ script: - contextPath: IronDefense.Query.GetEvents.total description: The total number of results possible from the query. type: Number - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 isfetch: true runonce: false script: '-' diff --git a/Packs/IronDefense/ReleaseNotes/1_1_30.md b/Packs/IronDefense/ReleaseNotes/1_1_30.md new file mode 100644 index 000000000000..1d2920eb88c7 --- /dev/null +++ b/Packs/IronDefense/ReleaseNotes/1_1_30.md @@ -0,0 +1,3 @@ +#### Integrations +##### IronDefense +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/IronDefense/pack_metadata.json b/Packs/IronDefense/pack_metadata.json index 9b4e0211f730..92237911f02b 100644 --- a/Packs/IronDefense/pack_metadata.json +++ b/Packs/IronDefense/pack_metadata.json @@ -2,7 +2,7 @@ "name": "IronNet", "description": "The IronDefense Integration allows users to interact with IronDefense alerts within Demisto. The Integration provides the ability to rate alerts, update alert statuses, add comments to alerts, and to report observed bad activity.", "support": "partner", - "currentVersion": "1.1.29", + "currentVersion": "1.1.30", "author": "Iron Defense", "url": "https://ironnet.atlassian.net/servicedesk/customer/portal/4", "email": "support@ironnetcybersecurity.com", diff --git a/Packs/Rapid7_InsightIDR/Integrations/Rapid7_InsightIDR/Rapid7_InsightIDR.yml b/Packs/Rapid7_InsightIDR/Integrations/Rapid7_InsightIDR/Rapid7_InsightIDR.yml index 779f0ff94aee..1e99ac77b1cd 100644 --- a/Packs/Rapid7_InsightIDR/Integrations/Rapid7_InsightIDR/Rapid7_InsightIDR.yml +++ b/Packs/Rapid7_InsightIDR/Integrations/Rapid7_InsightIDR/Rapid7_InsightIDR.yml @@ -424,7 +424,7 @@ script: - contextPath: Rapid7InsightIDR.Event.timestamp description: Time when the event was triggered. type: Number - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 isfetch: true runonce: false script: '-' diff --git a/Packs/Rapid7_InsightIDR/ReleaseNotes/1_0_29.md b/Packs/Rapid7_InsightIDR/ReleaseNotes/1_0_29.md new file mode 100644 index 000000000000..ce51fc43a245 --- /dev/null +++ b/Packs/Rapid7_InsightIDR/ReleaseNotes/1_0_29.md @@ -0,0 +1,3 @@ +#### Integrations +##### Rapid7 InsightIDR +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/Rapid7_InsightIDR/pack_metadata.json b/Packs/Rapid7_InsightIDR/pack_metadata.json index 6dd4e0a02d64..3e6b09a29c11 100644 --- a/Packs/Rapid7_InsightIDR/pack_metadata.json +++ b/Packs/Rapid7_InsightIDR/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Rapid7 InsightIDR", "description": "Rapid7 InsightIDR is a Cloud-Based SIEM that detect and respond to security incidents.", "support": "xsoar", - "currentVersion": "1.0.28", + "currentVersion": "1.0.29", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/SymantecCloudSOC/Integrations/SymantecCloudSOCEventCollector/SymantecCloudSOCEventCollector.yml b/Packs/SymantecCloudSOC/Integrations/SymantecCloudSOCEventCollector/SymantecCloudSOCEventCollector.yml index 74e22d476c8a..08b1bc8b16ce 100644 --- a/Packs/SymantecCloudSOC/Integrations/SymantecCloudSOCEventCollector/SymantecCloudSOCEventCollector.yml +++ b/Packs/SymantecCloudSOC/Integrations/SymantecCloudSOCEventCollector/SymantecCloudSOCEventCollector.yml @@ -53,7 +53,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 marketplaces: - marketplacev2 fromversion: 6.8.0 diff --git a/Packs/SymantecCloudSOC/ReleaseNotes/1_0_7.md b/Packs/SymantecCloudSOC/ReleaseNotes/1_0_7.md new file mode 100644 index 000000000000..a7f262262796 --- /dev/null +++ b/Packs/SymantecCloudSOC/ReleaseNotes/1_0_7.md @@ -0,0 +1,3 @@ +#### Integrations +##### Symantec CloudSOC Event Collector +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/SymantecCloudSOC/pack_metadata.json b/Packs/SymantecCloudSOC/pack_metadata.json index f29fcec6ec6a..4416de80dd29 100644 --- a/Packs/SymantecCloudSOC/pack_metadata.json +++ b/Packs/SymantecCloudSOC/pack_metadata.json @@ -2,7 +2,7 @@ "name": "SymantecCloudSOC", "description": "This is the Symantec CloudSOC event collector integration for XSIAM", "support": "xsoar", - "currentVersion": "1.0.6", + "currentVersion": "1.0.7", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/TrustwaveFusion/Integrations/TrustwaveFusion/TrustwaveFusion.yml b/Packs/TrustwaveFusion/Integrations/TrustwaveFusion/TrustwaveFusion.yml index ccaf489719a0..428d46c4b4fa 100644 --- a/Packs/TrustwaveFusion/Integrations/TrustwaveFusion/TrustwaveFusion.yml +++ b/Packs/TrustwaveFusion/Integrations/TrustwaveFusion/TrustwaveFusion.yml @@ -666,7 +666,7 @@ script: - contextPath: Trustwave.Asset.uri description: 'URI of the asset.' type: String - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 isfetch: true script: '' subtype: python3 diff --git a/Packs/TrustwaveFusion/ReleaseNotes/1_0_12.md b/Packs/TrustwaveFusion/ReleaseNotes/1_0_12.md new file mode 100644 index 000000000000..68ccfc4f0177 --- /dev/null +++ b/Packs/TrustwaveFusion/ReleaseNotes/1_0_12.md @@ -0,0 +1,3 @@ +#### Integrations +##### TrustwaveFusion +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/TrustwaveFusion/pack_metadata.json b/Packs/TrustwaveFusion/pack_metadata.json index 2930f7794a15..54d4e94e6279 100644 --- a/Packs/TrustwaveFusion/pack_metadata.json +++ b/Packs/TrustwaveFusion/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Trustwave Fusion", "description": "Trustwave Fusion is Trustwave's cloud-native platform that provides visibility and context in detection and response workflows.", "support": "partner", - "currentVersion": "1.0.11", + "currentVersion": "1.0.12", "author": "Trustwave", "url": "https://www.trustwave.com/en_us/company/support/", "email": "support@trustwave.com", diff --git a/Packs/XMCyber/Integrations/XMCyberIntegration/XMCyberIntegration.yml b/Packs/XMCyber/Integrations/XMCyberIntegration/XMCyberIntegration.yml index 0e9840718e78..a82526bcbf01 100644 --- a/Packs/XMCyber/Integrations/XMCyberIntegration/XMCyberIntegration.yml +++ b/Packs/XMCyber/Integrations/XMCyberIntegration/XMCyberIntegration.yml @@ -330,7 +330,7 @@ script: - contextPath: Host.IP description: The IP address of the host. type: String - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 isfetch: true runonce: false script: '-' diff --git a/Packs/XMCyber/ReleaseNotes/1_0_30.md b/Packs/XMCyber/ReleaseNotes/1_0_30.md new file mode 100644 index 000000000000..74ee0f5220ab --- /dev/null +++ b/Packs/XMCyber/ReleaseNotes/1_0_30.md @@ -0,0 +1,3 @@ +#### Integrations +##### XM Cyber +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/XMCyber/pack_metadata.json b/Packs/XMCyber/pack_metadata.json index baabda91e7fe..4800336db633 100644 --- a/Packs/XMCyber/pack_metadata.json +++ b/Packs/XMCyber/pack_metadata.json @@ -2,7 +2,7 @@ "name": "XM Cyber", "description": "The XM Cyber integration creates unique incidents with valuable data collected daily, and enriches your existing incidents with attack simulation context. This enables you to prioritize your responses based on XM Cyber's insights.", "support": "partner", - "currentVersion": "1.0.29", + "currentVersion": "1.0.30", "author": "XM Cyber", "url": "https://www.xmcyber.com", "email": "support@xmcyber.com", diff --git a/Packs/Zerohack_XDR/Integrations/ZerohackXDR/ZerohackXDR.yml b/Packs/Zerohack_XDR/Integrations/ZerohackXDR/ZerohackXDR.yml index 2d3f7917e49d..a99fdf5399b0 100644 --- a/Packs/Zerohack_XDR/Integrations/ZerohackXDR/ZerohackXDR.yml +++ b/Packs/Zerohack_XDR/Integrations/ZerohackXDR/ZerohackXDR.yml @@ -56,7 +56,7 @@ script: required: true description: The severity level helps in extracting latest incident of a specific severity. description: Fetch a single incident of your choice of severity level to study the incidents structure before you start continously fecthing incidents. - dockerimage: demisto/python3:3.10.13.84405 + dockerimage: demisto/python3:3.10.13.87159 isfetch: true subtype: python3 fromversion: 5.0.0 diff --git a/Packs/Zerohack_XDR/ReleaseNotes/1_0_11.md b/Packs/Zerohack_XDR/ReleaseNotes/1_0_11.md new file mode 100644 index 000000000000..4bd73d194273 --- /dev/null +++ b/Packs/Zerohack_XDR/ReleaseNotes/1_0_11.md @@ -0,0 +1,3 @@ +#### Integrations +##### Zerohack XDR +- Updated the Docker image to: *demisto/python3:3.10.13.87159*. diff --git a/Packs/Zerohack_XDR/pack_metadata.json b/Packs/Zerohack_XDR/pack_metadata.json index 15085b2435e1..b553f17d0791 100644 --- a/Packs/Zerohack_XDR/pack_metadata.json +++ b/Packs/Zerohack_XDR/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Zerohack XDR", "description": "ZeroHack XDR is a Comprehensive Network and Host Threat Detection and Remediation software suite designed on the SaaS model for Clouds and On-Premises Environments. It provides advanced threat detection functionalities using Deep Packet Inspection, Passive Fingerprinting and AI Engine to monitor and learn the Network and individual behavior for early prediction of attacks.", "support": "partner", - "currentVersion": "1.0.10", + "currentVersion": "1.0.11", "author": "Whizhack Technologies", "url": "https://xdr.zerohack.com", "email": "support@whizhack.com",