diff --git a/Packs/AgariPhishingDefense/Integrations/AgariPhishingDefense/AgariPhishingDefense.yml b/Packs/AgariPhishingDefense/Integrations/AgariPhishingDefense/AgariPhishingDefense.yml index 315adc460e47..31760b7ef28f 100644 --- a/Packs/AgariPhishingDefense/Integrations/AgariPhishingDefense/AgariPhishingDefense.yml +++ b/Packs/AgariPhishingDefense/Integrations/AgariPhishingDefense/AgariPhishingDefense.yml @@ -315,7 +315,7 @@ script: required: true description: Remediate suspected message. name: apd-remediate-message - dockerimage: demisto/python3:3.10.11.58677 + dockerimage: demisto/python3:3.10.12.63474 isfetch: true runonce: false script: '-' diff --git a/Packs/AgariPhishingDefense/ReleaseNotes/1_1_13.md b/Packs/AgariPhishingDefense/ReleaseNotes/1_1_13.md new file mode 100644 index 000000000000..7c72c9518c9d --- /dev/null +++ b/Packs/AgariPhishingDefense/ReleaseNotes/1_1_13.md @@ -0,0 +1,3 @@ +#### Integrations +##### Agari Phishing Defense +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. diff --git a/Packs/AgariPhishingDefense/pack_metadata.json b/Packs/AgariPhishingDefense/pack_metadata.json index a8c39fb26907..a10d02355c64 100644 --- a/Packs/AgariPhishingDefense/pack_metadata.json +++ b/Packs/AgariPhishingDefense/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Agari Phishing Defense", "description": "Use the Agari Phishing Defense integration to retrieve Policy Events as Incidents, retrieve messages and remediate suspected messages.", "support": "partner", - "currentVersion": "1.1.12", + "currentVersion": "1.1.13", "author": "Agari", "url": "https://www.agari.com/support/", "email": "support@agari.com", diff --git a/Packs/CofenseVision/Integrations/CofenseVision/CofenseVision.yml b/Packs/CofenseVision/Integrations/CofenseVision/CofenseVision.yml index 9d6999bf8145..3b0ff122e34d 100644 --- a/Packs/CofenseVision/Integrations/CofenseVision/CofenseVision.yml +++ b/Packs/CofenseVision/Integrations/CofenseVision/CofenseVision.yml @@ -2377,7 +2377,7 @@ script: - contextPath: Cofense.Config.value description: List of headers that are available to create a message search. type: Unknown - dockerimage: demisto/python3:3.10.11.59070 + dockerimage: demisto/python3:3.10.12.63474 runonce: false script: '-' subtype: python3 diff --git a/Packs/CofenseVision/ReleaseNotes/1_0_8.md b/Packs/CofenseVision/ReleaseNotes/1_0_8.md new file mode 100644 index 000000000000..4cc4d73e5590 --- /dev/null +++ b/Packs/CofenseVision/ReleaseNotes/1_0_8.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cofense Vision +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. diff --git a/Packs/CofenseVision/pack_metadata.json b/Packs/CofenseVision/pack_metadata.json index c27a3710a294..aba0ed1cc54f 100644 --- a/Packs/CofenseVision/pack_metadata.json +++ b/Packs/CofenseVision/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cofense Vision", "description": "Cofense Vision empowers security teams to hunt for email messages and quarantine threats in mailboxes. Analysts can setup jobs to remove emerging phishing campaigns based on trusted and credible IOCs through an automated workflow.", "support": "partner", - "currentVersion": "1.0.7", + "currentVersion": "1.0.8", "author": "Cofense", "url": "https://cofense.com/contact-support/", "email": "support@cofense.com", diff --git a/Packs/Forcepoint/ReleaseNotes/1_0_8.md b/Packs/Forcepoint/ReleaseNotes/1_0_8.md new file mode 100644 index 000000000000..e666359815b2 --- /dev/null +++ b/Packs/Forcepoint/ReleaseNotes/1_0_8.md @@ -0,0 +1,6 @@ + +#### Scripts +##### FPDeleteRule +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### FPSetRule +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. \ No newline at end of file diff --git a/Packs/Forcepoint/Scripts/FPDeleteRule/FPDeleteRule.yml b/Packs/Forcepoint/Scripts/FPDeleteRule/FPDeleteRule.yml index cd6d6621767b..db2faaa09884 100644 --- a/Packs/Forcepoint/Scripts/FPDeleteRule/FPDeleteRule.yml +++ b/Packs/Forcepoint/Scripts/FPDeleteRule/FPDeleteRule.yml @@ -27,6 +27,6 @@ dependson: - ssh timeout: 0s fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.6.33415 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) diff --git a/Packs/Forcepoint/Scripts/FPSetRule/FPSetRule.yml b/Packs/Forcepoint/Scripts/FPSetRule/FPSetRule.yml index 3651f0011686..03831e1d310e 100644 --- a/Packs/Forcepoint/Scripts/FPSetRule/FPSetRule.yml +++ b/Packs/Forcepoint/Scripts/FPSetRule/FPSetRule.yml @@ -31,6 +31,6 @@ dependson: - ssh timeout: 0s fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.6.33415 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) diff --git a/Packs/Forcepoint/pack_metadata.json b/Packs/Forcepoint/pack_metadata.json index 40cdad5f783f..a4f510e01ec7 100644 --- a/Packs/Forcepoint/pack_metadata.json +++ b/Packs/Forcepoint/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Forcepoint", "description": "Advanced threat protection with added local management controls.", "support": "xsoar", - "currentVersion": "1.0.7", + "currentVersion": "1.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/GCP-Enrichment-Remediation/ReleaseNotes/1_1_3.md b/Packs/GCP-Enrichment-Remediation/ReleaseNotes/1_1_3.md new file mode 100644 index 000000000000..24930b655b5c --- /dev/null +++ b/Packs/GCP-Enrichment-Remediation/ReleaseNotes/1_1_3.md @@ -0,0 +1,4 @@ + +#### Scripts +##### GCPProjectHierarchy +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. \ No newline at end of file diff --git a/Packs/GCP-Enrichment-Remediation/Scripts/GCPProjectHierarchy/GCPProjectHierarchy.yml b/Packs/GCP-Enrichment-Remediation/Scripts/GCPProjectHierarchy/GCPProjectHierarchy.yml index 630d255d0216..7586da857014 100644 --- a/Packs/GCP-Enrichment-Remediation/Scripts/GCPProjectHierarchy/GCPProjectHierarchy.yml +++ b/Packs/GCP-Enrichment-Remediation/Scripts/GCPProjectHierarchy/GCPProjectHierarchy.yml @@ -6,7 +6,7 @@ comment: Determine GCP project hierarchy by looking up parent objects until the commonfields: id: GCPProjectHierarchy version: -1 -dockerimage: demisto/python3:3.10.11.54132 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: GCPProjectHierarchy outputs: diff --git a/Packs/GCP-Enrichment-Remediation/pack_metadata.json b/Packs/GCP-Enrichment-Remediation/pack_metadata.json index 043c47d25577..95895bcbe29b 100644 --- a/Packs/GCP-Enrichment-Remediation/pack_metadata.json +++ b/Packs/GCP-Enrichment-Remediation/pack_metadata.json @@ -2,7 +2,7 @@ "name": "GCP Enrichment and Remediation", "description": "Playbooks using multiple GCP content packs for enrichment and remediation purposes", "support": "xsoar", - "currentVersion": "1.1.2", + "currentVersion": "1.1.3", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/HealthCheck/ReleaseNotes/2_0_13.md b/Packs/HealthCheck/ReleaseNotes/2_0_13.md new file mode 100644 index 000000000000..f663ba9147e6 --- /dev/null +++ b/Packs/HealthCheck/ReleaseNotes/2_0_13.md @@ -0,0 +1,4 @@ + +#### Scripts +##### HealthCheckAnalyzeLargeInvestigations +- Deprecated. No available replacement. \ No newline at end of file diff --git a/Packs/HealthCheck/Scripts/HealthCheckAnalyzeLargeInvestigations/HealthCheckAnalyzeLargeInvestigations.yml b/Packs/HealthCheck/Scripts/HealthCheckAnalyzeLargeInvestigations/HealthCheckAnalyzeLargeInvestigations.yml index 0976748973bf..54e8d03cfe38 100644 --- a/Packs/HealthCheck/Scripts/HealthCheckAnalyzeLargeInvestigations/HealthCheckAnalyzeLargeInvestigations.yml +++ b/Packs/HealthCheck/Scripts/HealthCheckAnalyzeLargeInvestigations/HealthCheckAnalyzeLargeInvestigations.yml @@ -8,7 +8,7 @@ args: predefined: - 'True' - 'False' -comment: Analyze large investigation from previous month until current month. +comment: Deprecated. No available replacement. commonfields: id: HealthCheckAnalyzeLargeInvestigations version: -1 @@ -20,9 +20,10 @@ type: python dockerimage: demisto/python3:3.10.10.48392 runas: DBotWeakRole tests: -- No tests (auto formatted) +- No tests (deprecated) fromversion: 6.0.0 scripttarget: 0 tags: [] marketplaces: - xsoar +deprecated: true diff --git a/Packs/HealthCheck/pack_metadata.json b/Packs/HealthCheck/pack_metadata.json index a9e04f5b7a33..c362cab94bdc 100644 --- a/Packs/HealthCheck/pack_metadata.json +++ b/Packs/HealthCheck/pack_metadata.json @@ -2,7 +2,7 @@ "name": "System Diagnostics and Health Check", "description": "CS Health Check", "support": "community", - "currentVersion": "2.0.12", + "currentVersion": "2.0.13", "author": "Cortex XSOAR Customer Success", "url": "https://live.paloaltonetworks.com/t5/cortex-xsoar-discussions/bd-p/Cortex_XSOAR_Discussions", "email": "", diff --git a/Packs/MobileIronUEM/Integrations/MobileIronCLOUD/MobileIronCLOUD.yml b/Packs/MobileIronUEM/Integrations/MobileIronCLOUD/MobileIronCLOUD.yml index 22d8536d61c0..e11eac7c1abf 100644 --- a/Packs/MobileIronUEM/Integrations/MobileIronCLOUD/MobileIronCLOUD.yml +++ b/Packs/MobileIronUEM/Integrations/MobileIronCLOUD/MobileIronCLOUD.yml @@ -464,7 +464,7 @@ script: - contextPath: MobileIronCloud.Device.jailbroken description: Whether the device is jailbroken. type: Boolean - dockerimage: demisto/python3:3.10.10.50695 + dockerimage: demisto/python3:3.10.12.63474 isfetch: true runonce: false script: '-' diff --git a/Packs/MobileIronUEM/Integrations/MobileIronCORE/MobileIronCORE.yml b/Packs/MobileIronUEM/Integrations/MobileIronCORE/MobileIronCORE.yml index f2c3dd5346cb..7873fae2104f 100644 --- a/Packs/MobileIronUEM/Integrations/MobileIronCORE/MobileIronCORE.yml +++ b/Packs/MobileIronUEM/Integrations/MobileIronCORE/MobileIronCORE.yml @@ -659,7 +659,7 @@ script: - contextPath: MobileIronCore.Device.common_mdm_managed description: Whether the device that was fetched is MDM managed. type: Boolean - dockerimage: demisto/python3:3.10.10.50695 + dockerimage: demisto/python3:3.10.12.63474 isfetch: true runonce: false script: '-' diff --git a/Packs/MobileIronUEM/ReleaseNotes/1_0_12.md b/Packs/MobileIronUEM/ReleaseNotes/1_0_12.md new file mode 100644 index 000000000000..7ce7e11a79d5 --- /dev/null +++ b/Packs/MobileIronUEM/ReleaseNotes/1_0_12.md @@ -0,0 +1,5 @@ +#### Integrations +##### MobileIronCORE +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### MobileIronCLOUD +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. diff --git a/Packs/MobileIronUEM/pack_metadata.json b/Packs/MobileIronUEM/pack_metadata.json index c836ea1bc421..3c2644dd302a 100644 --- a/Packs/MobileIronUEM/pack_metadata.json +++ b/Packs/MobileIronUEM/pack_metadata.json @@ -3,7 +3,7 @@ "description": "This MobileIron UEM Content Pack enables fetching device data and incidents from both MobileIron Core and Cloud. The integration, apart from providing custom commands helpful when doing data enrichment, includes sample playbooks and an incident layout to help analyst investigations", "support": "partner", "certification": "certified", - "currentVersion": "1.0.11", + "currentVersion": "1.0.12", "author": "MobileIron Inc.", "url": "https://mobileiron.com", "email": "ecosystem@mobileiron.com", diff --git a/Packs/PaloAltoNetworks_Threat_Vault/ReleaseNotes/2_0_8.md b/Packs/PaloAltoNetworks_Threat_Vault/ReleaseNotes/2_0_8.md new file mode 100644 index 000000000000..78ebac66342c --- /dev/null +++ b/Packs/PaloAltoNetworks_Threat_Vault/ReleaseNotes/2_0_8.md @@ -0,0 +1,4 @@ + +#### Scripts +##### SetThreatVaultIncidentMarkdownRepresentation +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. \ No newline at end of file diff --git a/Packs/PaloAltoNetworks_Threat_Vault/Scripts/SetThreatVaultIncidentMarkdownRepresentation/SetThreatVaultIncidentMarkdownRepresentation.yml b/Packs/PaloAltoNetworks_Threat_Vault/Scripts/SetThreatVaultIncidentMarkdownRepresentation/SetThreatVaultIncidentMarkdownRepresentation.yml index ccc2e08a3707..2e9be6dc87e3 100644 --- a/Packs/PaloAltoNetworks_Threat_Vault/Scripts/SetThreatVaultIncidentMarkdownRepresentation/SetThreatVaultIncidentMarkdownRepresentation.yml +++ b/Packs/PaloAltoNetworks_Threat_Vault/Scripts/SetThreatVaultIncidentMarkdownRepresentation/SetThreatVaultIncidentMarkdownRepresentation.yml @@ -10,7 +10,7 @@ comment: This automation takes several Incident fields from the Threat Vault inc enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.11.57890 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 6.2.0 tests: diff --git a/Packs/PaloAltoNetworks_Threat_Vault/pack_metadata.json b/Packs/PaloAltoNetworks_Threat_Vault/pack_metadata.json index 09298e9b7039..b10c8ff1940a 100644 --- a/Packs/PaloAltoNetworks_Threat_Vault/pack_metadata.json +++ b/Packs/PaloAltoNetworks_Threat_Vault/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Threat Vault by Palo Alto Networks", "description": "Use the Palo Alto Networks Threat Vault to research the latest threats (vulnerabilities/exploits, viruses, and spyware) that Palo Alto Networks next-generation firewalls can detect and prevent.", "support": "xsoar", - "currentVersion": "2.0.7", + "currentVersion": "2.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/SecneurXAnalysis/Integrations/SecneurXAnalysis/SecneurXAnalysis.yml b/Packs/SecneurXAnalysis/Integrations/SecneurXAnalysis/SecneurXAnalysis.yml index a5dd8a4ce82f..482cc65ad6ae 100644 --- a/Packs/SecneurXAnalysis/Integrations/SecneurXAnalysis/SecneurXAnalysis.yml +++ b/Packs/SecneurXAnalysis/Integrations/SecneurXAnalysis/SecneurXAnalysis.yml @@ -213,7 +213,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.11.58411 + dockerimage: demisto/python3:3.10.12.63474 fromversion: 6.5.0 tests: - Detonate File - SecneurX Analysis - Test diff --git a/Packs/SecneurXAnalysis/ReleaseNotes/1_0_5.md b/Packs/SecneurXAnalysis/ReleaseNotes/1_0_5.md new file mode 100644 index 000000000000..bc7568a80526 --- /dev/null +++ b/Packs/SecneurXAnalysis/ReleaseNotes/1_0_5.md @@ -0,0 +1,3 @@ +#### Integrations +##### SecneurX Analysis +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. diff --git a/Packs/SecneurXAnalysis/pack_metadata.json b/Packs/SecneurXAnalysis/pack_metadata.json index f442902c29a8..930bb0b3a5ba 100644 --- a/Packs/SecneurXAnalysis/pack_metadata.json +++ b/Packs/SecneurXAnalysis/pack_metadata.json @@ -2,7 +2,7 @@ "name": "SecneurX Analysis", "description": "Fully automated malware dynamic analysis sandboxing", "support": "partner", - "currentVersion": "1.0.4", + "currentVersion": "1.0.5", "author": "SecneurX Technologies", "created": "2022-07-25T12:00:00Z", "url": "https://www.secneurx.com/products",