diff --git a/Packs/AccentureCTI/Integrations/ACTIIndicatorQuery/ACTIIndicatorQuery.yml b/Packs/AccentureCTI/Integrations/ACTIIndicatorQuery/ACTIIndicatorQuery.yml index 957fbf26ff0b..ca30f9e99fa5 100644 --- a/Packs/AccentureCTI/Integrations/ACTIIndicatorQuery/ACTIIndicatorQuery.yml +++ b/Packs/AccentureCTI/Integrations/ACTIIndicatorQuery/ACTIIndicatorQuery.yml @@ -401,7 +401,7 @@ script: description: The actual score. type: String - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 runonce: false script: '-' subtype: python3 diff --git a/Packs/AccentureCTI/ReleaseNotes/2_2_21.md b/Packs/AccentureCTI/ReleaseNotes/2_2_21.md new file mode 100644 index 000000000000..0dde87231bef --- /dev/null +++ b/Packs/AccentureCTI/ReleaseNotes/2_2_21.md @@ -0,0 +1,3 @@ +#### Integrations +##### ACTI Indicator Query +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/AccentureCTI/pack_metadata.json b/Packs/AccentureCTI/pack_metadata.json index b130815ef625..7350687289bf 100644 --- a/Packs/AccentureCTI/pack_metadata.json +++ b/Packs/AccentureCTI/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Accenture CTI v2", "description": "Accenture CTI provides intelligence regarding security threats and vulnerabilities.", "support": "partner", - "currentVersion": "2.2.20", + "currentVersion": "2.2.21", "author": "Accenture", "url": "https://www.accenture.com/us-en/services/security/cyber-defense", "email": "CTI.AcctManagement@accenture.com", diff --git a/Packs/Binalyze/Integrations/BinalyzeAIR/BinalyzeAIR.yml b/Packs/Binalyze/Integrations/BinalyzeAIR/BinalyzeAIR.yml index 56c0cd0b9977..57bab40f005d 100644 --- a/Packs/Binalyze/Integrations/BinalyzeAIR/BinalyzeAIR.yml +++ b/Packs/Binalyze/Integrations/BinalyzeAIR/BinalyzeAIR.yml @@ -97,7 +97,7 @@ script: description: Organization Id of endpoint type: number description: Acquire evidence from an endpoint - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 subtype: python3 fromversion: 6.2.0 tests: diff --git a/Packs/Binalyze/ReleaseNotes/1_0_13.md b/Packs/Binalyze/ReleaseNotes/1_0_13.md new file mode 100644 index 000000000000..631bba1e97fb --- /dev/null +++ b/Packs/Binalyze/ReleaseNotes/1_0_13.md @@ -0,0 +1,3 @@ +#### Integrations +##### Binalyze AIR +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/Binalyze/pack_metadata.json b/Packs/Binalyze/pack_metadata.json index 334690a08195..b814212c6c2d 100644 --- a/Packs/Binalyze/pack_metadata.json +++ b/Packs/Binalyze/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Binalyze AIR", "description": "Collect over 150 different types of evidence under 10 minutes.", "support": "partner", - "currentVersion": "1.0.12", + "currentVersion": "1.0.13", "author": "Binalyze Integration Team", "url": "https://kb.binalyze.com/air/integrations/cortex-xsoar-integration", "email": "support@binalyze.com", diff --git a/Packs/FeedLOLBAS/Integrations/FeedLOLBAS/FeedLOLBAS.yml b/Packs/FeedLOLBAS/Integrations/FeedLOLBAS/FeedLOLBAS.yml index a9019bd30d84..e83f9e104512 100644 --- a/Packs/FeedLOLBAS/Integrations/FeedLOLBAS/FeedLOLBAS.yml +++ b/Packs/FeedLOLBAS/Integrations/FeedLOLBAS/FeedLOLBAS.yml @@ -169,7 +169,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 fromversion: 6.8.0 tests: - FeedLOLBas_test diff --git a/Packs/FeedLOLBAS/ReleaseNotes/1_0_6.md b/Packs/FeedLOLBAS/ReleaseNotes/1_0_6.md new file mode 100644 index 000000000000..dd0535ea0965 --- /dev/null +++ b/Packs/FeedLOLBAS/ReleaseNotes/1_0_6.md @@ -0,0 +1,3 @@ +#### Integrations +##### LOLBAS Feed +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/FeedLOLBAS/pack_metadata.json b/Packs/FeedLOLBAS/pack_metadata.json index eb7a2eea1964..d8e585cd0685 100644 --- a/Packs/FeedLOLBAS/pack_metadata.json +++ b/Packs/FeedLOLBAS/pack_metadata.json @@ -2,7 +2,7 @@ "name": "LOLBAS Feed", "description": "\"Living off the land binaries\" is a term used to describe malware or hacking techniques that take advantage of legitimate tools.", "support": "xsoar", - "currentVersion": "1.0.5", + "currentVersion": "1.0.6", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Grafana/Integrations/Grafana/Grafana.yml b/Packs/Grafana/Integrations/Grafana/Grafana.yml index 2bcf5ba8f06c..bb7b9fa71051 100644 --- a/Packs/Grafana/Integrations/Grafana/Grafana.yml +++ b/Packs/Grafana/Integrations/Grafana/Grafana.yml @@ -654,7 +654,7 @@ script: - contextPath: Grafana.Organization.address description: Organization address. type: Unknown - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetch: true runonce: false script: '-' diff --git a/Packs/Grafana/ReleaseNotes/1_0_22.md b/Packs/Grafana/ReleaseNotes/1_0_22.md new file mode 100644 index 000000000000..c583db422ff6 --- /dev/null +++ b/Packs/Grafana/ReleaseNotes/1_0_22.md @@ -0,0 +1,3 @@ +#### Integrations +##### Grafana +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/Grafana/pack_metadata.json b/Packs/Grafana/pack_metadata.json index 98bf4fe87977..7e1437561814 100644 --- a/Packs/Grafana/pack_metadata.json +++ b/Packs/Grafana/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Grafana", "description": "Grafana client to interact with Grafana server API.", "support": "xsoar", - "currentVersion": "1.0.21", + "currentVersion": "1.0.22", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Hackuity/Integrations/Hackuity/Hackuity.yml b/Packs/Hackuity/Integrations/Hackuity/Hackuity.yml index 203d204cd66c..8952d84a1362 100644 --- a/Packs/Hackuity/Integrations/Hackuity/Hackuity.yml +++ b/Packs/Hackuity/Integrations/Hackuity/Hackuity.yml @@ -192,7 +192,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 fromversion: 6.0.0 tests: - No tests (auto formatted) diff --git a/Packs/Hackuity/ReleaseNotes/1_0_12.md b/Packs/Hackuity/ReleaseNotes/1_0_12.md new file mode 100644 index 000000000000..fd6079e252f3 --- /dev/null +++ b/Packs/Hackuity/ReleaseNotes/1_0_12.md @@ -0,0 +1,3 @@ +#### Integrations +##### Hackuity +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/Hackuity/pack_metadata.json b/Packs/Hackuity/pack_metadata.json index da1a9025c281..8056f0dc685d 100644 --- a/Packs/Hackuity/pack_metadata.json +++ b/Packs/Hackuity/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Hackuity", "description": "From a war-room, query your Hackuity cockpit in order to seamlessly retrieve information related to your vulnerability stock.", "support": "partner", - "currentVersion": "1.0.11", + "currentVersion": "1.0.12", "author": "Hackuity", "url": "https://www.hackuity.io/support", "email": "", diff --git a/Packs/Oracle_IAM/Integrations/OracleIAM/OracleIAM.yml b/Packs/Oracle_IAM/Integrations/OracleIAM/OracleIAM.yml index 07422fc6fe1b..ef1679198293 100644 --- a/Packs/Oracle_IAM/Integrations/OracleIAM/OracleIAM.yml +++ b/Packs/Oracle_IAM/Integrations/OracleIAM/OracleIAM.yml @@ -337,7 +337,7 @@ script: type: Unknown - description: Retrieves a User Profile schema, which holds all of the user fields within the application. Used for outgoing-mapping through the Get Schema option. name: get-mapping-fields - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 runonce: false script: '-' subtype: python3 diff --git a/Packs/Oracle_IAM/ReleaseNotes/1_0_13.md b/Packs/Oracle_IAM/ReleaseNotes/1_0_13.md new file mode 100644 index 000000000000..7f0194d1dc2b --- /dev/null +++ b/Packs/Oracle_IAM/ReleaseNotes/1_0_13.md @@ -0,0 +1,3 @@ +#### Integrations +##### Oracle IAM +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/Oracle_IAM/pack_metadata.json b/Packs/Oracle_IAM/pack_metadata.json index 215d9c19d1c6..ac8e9e04ea88 100644 --- a/Packs/Oracle_IAM/pack_metadata.json +++ b/Packs/Oracle_IAM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Oracle IAM", "description": "Oracle IAM", "support": "xsoar", - "currentVersion": "1.0.12", + "currentVersion": "1.0.13", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/RecordedFuture/Integrations/RecordedFuture/RecordedFuture.yml b/Packs/RecordedFuture/Integrations/RecordedFuture/RecordedFuture.yml index 0da0852105ab..7bdce969b828 100644 --- a/Packs/RecordedFuture/Integrations/RecordedFuture/RecordedFuture.yml +++ b/Packs/RecordedFuture/Integrations/RecordedFuture/RecordedFuture.yml @@ -147,7 +147,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 commands: - name: domain description: Gets a quick indicator of the risk associated with a domain. diff --git a/Packs/RecordedFuture/Integrations/RecordedFutureLists/RecordedFutureLists.yml b/Packs/RecordedFuture/Integrations/RecordedFutureLists/RecordedFutureLists.yml index 9569388669ca..dc07e7e1fa47 100644 --- a/Packs/RecordedFuture/Integrations/RecordedFutureLists/RecordedFutureLists.yml +++ b/Packs/RecordedFuture/Integrations/RecordedFutureLists/RecordedFutureLists.yml @@ -31,7 +31,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 commands: - name: recordedfuture-lists-search description: Search for lists in Recorded Future diff --git a/Packs/RecordedFuture/ReleaseNotes/1_6_8.md b/Packs/RecordedFuture/ReleaseNotes/1_6_8.md new file mode 100644 index 000000000000..8e3d8921b752 --- /dev/null +++ b/Packs/RecordedFuture/ReleaseNotes/1_6_8.md @@ -0,0 +1,5 @@ +#### Integrations +##### Recorded Future v2 +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. +##### Recorded Future - Lists +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/RecordedFuture/pack_metadata.json b/Packs/RecordedFuture/pack_metadata.json index d4a3c8d4f6a6..6ce32a32d042 100644 --- a/Packs/RecordedFuture/pack_metadata.json +++ b/Packs/RecordedFuture/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Recorded Future Intelligence", "description": "Recorded Future App, this pack is previously known as 'RecordedFuture v2'", "support": "partner", - "currentVersion": "1.6.7", + "currentVersion": "1.6.8", "author": "Recorded Future", "url": "https://www.recordedfuture.com/support/demisto-integration/", "email": "support@recordedfuture.com", diff --git a/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml b/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml index c9d4092a9c99..0b399131e7fc 100644 --- a/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml +++ b/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml @@ -251,7 +251,7 @@ script: type: String - description: Retrieves a User Profile schema, which holds all of the user fields within the application. Used for outgoing-mapping through the Get Schema option. name: get-mapping-fields - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 runonce: false script: '-' subtype: python3 diff --git a/Packs/SalesforceFusion/ReleaseNotes/1_0_13.md b/Packs/SalesforceFusion/ReleaseNotes/1_0_13.md new file mode 100644 index 000000000000..62e9586a08ae --- /dev/null +++ b/Packs/SalesforceFusion/ReleaseNotes/1_0_13.md @@ -0,0 +1,3 @@ +#### Integrations +##### Salesforce Fusion IAM +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/SalesforceFusion/pack_metadata.json b/Packs/SalesforceFusion/pack_metadata.json index 0c89d48b8e32..e959063ac629 100644 --- a/Packs/SalesforceFusion/pack_metadata.json +++ b/Packs/SalesforceFusion/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Salesforce Fusion", "description": "CRM Services", "support": "xsoar", - "currentVersion": "1.0.12", + "currentVersion": "1.0.13", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ServiceDeskPlus/Integrations/ServiceDeskPlus/ServiceDeskPlus.yml b/Packs/ServiceDeskPlus/Integrations/ServiceDeskPlus/ServiceDeskPlus.yml index 11a532ba86f8..6f6056779a82 100644 --- a/Packs/ServiceDeskPlus/Integrations/ServiceDeskPlus/ServiceDeskPlus.yml +++ b/Packs/ServiceDeskPlus/Integrations/ServiceDeskPlus/ServiceDeskPlus.yml @@ -542,7 +542,7 @@ script: required: true description: Closes the specified request. name: service-desk-plus-request-close - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetch: true runonce: false script: '-' diff --git a/Packs/ServiceDeskPlus/ReleaseNotes/2_0_20.md b/Packs/ServiceDeskPlus/ReleaseNotes/2_0_20.md new file mode 100644 index 000000000000..37ffb6262740 --- /dev/null +++ b/Packs/ServiceDeskPlus/ReleaseNotes/2_0_20.md @@ -0,0 +1,3 @@ +#### Integrations +##### Service Desk Plus +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. diff --git a/Packs/ServiceDeskPlus/pack_metadata.json b/Packs/ServiceDeskPlus/pack_metadata.json index 718c34abd894..7077b72dc621 100644 --- a/Packs/ServiceDeskPlus/pack_metadata.json +++ b/Packs/ServiceDeskPlus/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Manage Engine Service Desk Plus", "description": "IT service management.", "support": "xsoar", - "currentVersion": "2.0.19", + "currentVersion": "2.0.20", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "",