Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update Docker Image To demisto/python3 #27948

Merged
merged 28 commits into from Jul 6, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
28 commits
Select commit Hold shift + click to select a range
a470d02
Updated Metadata Of Pack CofenseVision
content-bot Jul 6, 2023
6fca87d
Added release notes to pack CofenseVision
content-bot Jul 6, 2023
0dd23d5
Packs/CofenseVision/Integrations/CofenseVision/CofenseVision.yml Dock…
content-bot Jul 6, 2023
e61e0c5
Updated Metadata Of Pack AgariPhishingDefense
content-bot Jul 6, 2023
2957c49
Added release notes to pack AgariPhishingDefense
content-bot Jul 6, 2023
ef01ae9
Packs/AgariPhishingDefense/Integrations/AgariPhishingDefense/AgariPhi…
content-bot Jul 6, 2023
4f12bd9
Updated Metadata Of Pack SecneurXAnalysis
content-bot Jul 6, 2023
0466d65
Added release notes to pack SecneurXAnalysis
content-bot Jul 6, 2023
1c1a43b
Packs/SecneurXAnalysis/Integrations/SecneurXAnalysis/SecneurXAnalysis…
content-bot Jul 6, 2023
a907c58
Updated Metadata Of Pack MobileIronUEM
content-bot Jul 6, 2023
50f216b
Added release notes to pack MobileIronUEM
content-bot Jul 6, 2023
904e605
Packs/MobileIronUEM/Integrations/MobileIronCORE/MobileIronCORE.yml Do…
content-bot Jul 6, 2023
0248660
Packs/MobileIronUEM/Integrations/MobileIronCLOUD/MobileIronCLOUD.yml …
content-bot Jul 6, 2023
d3448b0
Updated Metadata Of Pack GCP-Enrichment-Remediation
content-bot Jul 6, 2023
e7551ce
Added release notes to pack GCP-Enrichment-Remediation
content-bot Jul 6, 2023
e38c0a2
Packs/GCP-Enrichment-Remediation/Scripts/GCPProjectHierarchy/GCPProje…
content-bot Jul 6, 2023
874b471
Updated Metadata Of Pack PaloAltoNetworks_Threat_Vault
content-bot Jul 6, 2023
940c212
Added release notes to pack PaloAltoNetworks_Threat_Vault
content-bot Jul 6, 2023
dc2381b
Packs/PaloAltoNetworks_Threat_Vault/Scripts/SetThreatVaultIncidentMar…
content-bot Jul 6, 2023
11cc570
Updated Metadata Of Pack HealthCheck
content-bot Jul 6, 2023
7783090
Added release notes to pack HealthCheck
content-bot Jul 6, 2023
fa1bd7a
Packs/HealthCheck/Scripts/HealthCheckAnalyzeLargeInvestigations/Healt…
content-bot Jul 6, 2023
6d83bca
Updated Metadata Of Pack Forcepoint
content-bot Jul 6, 2023
a7b8779
Added release notes to pack Forcepoint
content-bot Jul 6, 2023
50c3f7b
Packs/Forcepoint/Scripts/FPDeleteRule/FPDeleteRule.yml Docker image u…
content-bot Jul 6, 2023
02a4d55
Packs/Forcepoint/Scripts/FPSetRule/FPSetRule.yml Docker image update
content-bot Jul 6, 2023
cb95802
Merge branch 'master' into demisto/python3
Shellyber Jul 6, 2023
621d272
Deprecated the script
Shellyber Jul 6, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
Expand Up @@ -315,7 +315,7 @@ script:
required: true
description: Remediate suspected message.
name: apd-remediate-message
dockerimage: demisto/python3:3.10.11.58677
dockerimage: demisto/python3:3.10.12.63474
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/AgariPhishingDefense/ReleaseNotes/1_1_13.md
@@ -0,0 +1,3 @@
#### Integrations
##### Agari Phishing Defense
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/AgariPhishingDefense/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Agari Phishing Defense",
"description": "Use the Agari Phishing Defense integration to retrieve Policy Events as Incidents, retrieve messages and remediate suspected messages.",
"support": "partner",
"currentVersion": "1.1.12",
"currentVersion": "1.1.13",
"author": "Agari",
"url": "https://www.agari.com/support/",
"email": "support@agari.com",
Expand Down
Expand Up @@ -2377,7 +2377,7 @@ script:
- contextPath: Cofense.Config.value
description: List of headers that are available to create a message search.
type: Unknown
dockerimage: demisto/python3:3.10.11.59070
dockerimage: demisto/python3:3.10.12.63474
runonce: false
script: '-'
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/CofenseVision/ReleaseNotes/1_0_8.md
@@ -0,0 +1,3 @@
#### Integrations
##### Cofense Vision
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/CofenseVision/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Cofense Vision",
"description": "Cofense Vision empowers security teams to hunt for email messages and quarantine threats in mailboxes. Analysts can setup jobs to remove emerging phishing campaigns based on trusted and credible IOCs through an automated workflow.",
"support": "partner",
"currentVersion": "1.0.7",
"currentVersion": "1.0.8",
"author": "Cofense",
"url": "https://cofense.com/contact-support/",
"email": "support@cofense.com",
Expand Down
6 changes: 6 additions & 0 deletions Packs/Forcepoint/ReleaseNotes/1_0_8.md
@@ -0,0 +1,6 @@

#### Scripts
##### FPDeleteRule
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
##### FPSetRule
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/Forcepoint/Scripts/FPDeleteRule/FPDeleteRule.yml
Expand Up @@ -27,6 +27,6 @@ dependson:
- ssh
timeout: 0s
fromversion: 5.0.0
dockerimage: demisto/python3:3.10.6.33415
dockerimage: demisto/python3:3.10.12.63474
tests:
- No tests (auto formatted)
2 changes: 1 addition & 1 deletion Packs/Forcepoint/Scripts/FPSetRule/FPSetRule.yml
Expand Up @@ -31,6 +31,6 @@ dependson:
- ssh
timeout: 0s
fromversion: 5.0.0
dockerimage: demisto/python3:3.10.6.33415
dockerimage: demisto/python3:3.10.12.63474
tests:
- No tests (auto formatted)
2 changes: 1 addition & 1 deletion Packs/Forcepoint/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Forcepoint",
"description": "Advanced threat protection with added local management controls.",
"support": "xsoar",
"currentVersion": "1.0.7",
"currentVersion": "1.0.8",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
4 changes: 4 additions & 0 deletions Packs/GCP-Enrichment-Remediation/ReleaseNotes/1_1_3.md
@@ -0,0 +1,4 @@

#### Scripts
##### GCPProjectHierarchy
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
Expand Up @@ -6,7 +6,7 @@ comment: Determine GCP project hierarchy by looking up parent objects until the
commonfields:
id: GCPProjectHierarchy
version: -1
dockerimage: demisto/python3:3.10.11.54132
dockerimage: demisto/python3:3.10.12.63474
enabled: true
name: GCPProjectHierarchy
outputs:
Expand Down
2 changes: 1 addition & 1 deletion Packs/GCP-Enrichment-Remediation/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "GCP Enrichment and Remediation",
"description": "Playbooks using multiple GCP content packs for enrichment and remediation purposes",
"support": "xsoar",
"currentVersion": "1.1.2",
"currentVersion": "1.1.3",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
4 changes: 4 additions & 0 deletions Packs/HealthCheck/ReleaseNotes/2_0_13.md
@@ -0,0 +1,4 @@

#### Scripts
##### HealthCheckAnalyzeLargeInvestigations
- Deprecated. No available replacement.
Expand Up @@ -8,7 +8,7 @@ args:
predefined:
- 'True'
- 'False'
comment: Analyze large investigation from previous month until current month.
comment: Deprecated. No available replacement.
commonfields:
id: HealthCheckAnalyzeLargeInvestigations
version: -1
Expand All @@ -20,9 +20,10 @@ type: python
dockerimage: demisto/python3:3.10.10.48392
runas: DBotWeakRole
tests:
- No tests (auto formatted)
- No tests (deprecated)
fromversion: 6.0.0
scripttarget: 0
tags: []
marketplaces:
- xsoar
deprecated: true
2 changes: 1 addition & 1 deletion Packs/HealthCheck/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "System Diagnostics and Health Check",
"description": "CS Health Check",
"support": "community",
"currentVersion": "2.0.12",
"currentVersion": "2.0.13",
"author": "Cortex XSOAR Customer Success",
"url": "https://live.paloaltonetworks.com/t5/cortex-xsoar-discussions/bd-p/Cortex_XSOAR_Discussions",
"email": "",
Expand Down
Expand Up @@ -464,7 +464,7 @@ script:
- contextPath: MobileIronCloud.Device.jailbroken
description: Whether the device is jailbroken.
type: Boolean
dockerimage: demisto/python3:3.10.10.50695
dockerimage: demisto/python3:3.10.12.63474
isfetch: true
runonce: false
script: '-'
Expand Down
Expand Up @@ -659,7 +659,7 @@ script:
- contextPath: MobileIronCore.Device.common_mdm_managed
description: Whether the device that was fetched is MDM managed.
type: Boolean
dockerimage: demisto/python3:3.10.10.50695
dockerimage: demisto/python3:3.10.12.63474
isfetch: true
runonce: false
script: '-'
Expand Down
5 changes: 5 additions & 0 deletions Packs/MobileIronUEM/ReleaseNotes/1_0_12.md
@@ -0,0 +1,5 @@
#### Integrations
##### MobileIronCORE
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
##### MobileIronCLOUD
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/MobileIronUEM/pack_metadata.json
Expand Up @@ -3,7 +3,7 @@
"description": "This MobileIron UEM Content Pack enables fetching device data and incidents from both MobileIron Core and Cloud. The integration, apart from providing custom commands helpful when doing data enrichment, includes sample playbooks and an incident layout to help analyst investigations",
"support": "partner",
"certification": "certified",
"currentVersion": "1.0.11",
"currentVersion": "1.0.12",
"author": "MobileIron Inc.",
"url": "https://mobileiron.com",
"email": "ecosystem@mobileiron.com",
Expand Down
4 changes: 4 additions & 0 deletions Packs/PaloAltoNetworks_Threat_Vault/ReleaseNotes/2_0_8.md
@@ -0,0 +1,4 @@

#### Scripts
##### SetThreatVaultIncidentMarkdownRepresentation
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
Expand Up @@ -10,7 +10,7 @@ comment: This automation takes several Incident fields from the Threat Vault inc
enabled: true
scripttarget: 0
subtype: python3
dockerimage: demisto/python3:3.10.11.57890
dockerimage: demisto/python3:3.10.12.63474
runas: DBotWeakRole
fromversion: 6.2.0
tests:
Expand Down
2 changes: 1 addition & 1 deletion Packs/PaloAltoNetworks_Threat_Vault/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Threat Vault by Palo Alto Networks",
"description": "Use the Palo Alto Networks Threat Vault to research the latest threats (vulnerabilities/exploits, viruses, and spyware) that Palo Alto Networks next-generation firewalls can detect and prevent.",
"support": "xsoar",
"currentVersion": "2.0.7",
"currentVersion": "2.0.8",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Expand Up @@ -213,7 +213,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.11.58411
dockerimage: demisto/python3:3.10.12.63474
fromversion: 6.5.0
tests:
- Detonate File - SecneurX Analysis - Test
Expand Down
3 changes: 3 additions & 0 deletions Packs/SecneurXAnalysis/ReleaseNotes/1_0_5.md
@@ -0,0 +1,3 @@
#### Integrations
##### SecneurX Analysis
- Updated the Docker image to: *demisto/python3:3.10.12.63474*.
2 changes: 1 addition & 1 deletion Packs/SecneurXAnalysis/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "SecneurX Analysis",
"description": "Fully automated malware dynamic analysis sandboxing",
"support": "partner",
"currentVersion": "1.0.4",
"currentVersion": "1.0.5",
"author": "SecneurX Technologies",
"created": "2022-07-25T12:00:00Z",
"url": "https://www.secneurx.com/products",
Expand Down