From cec534802d42fba09f7bdabf2bc56232a6c91346 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:37:46 +0300 Subject: [PATCH 01/30] Updated Metadata Of Pack Lumu --- Packs/Lumu/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Lumu/pack_metadata.json b/Packs/Lumu/pack_metadata.json index 898bb53f012..369110df997 100644 --- a/Packs/Lumu/pack_metadata.json +++ b/Packs/Lumu/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Lumu", "description": "SecOps operation, reflect and manage the Lumu Incidents either from XSOAR Cortex or viceversa using the mirroring integration flow", "support": "partner", - "currentVersion": "1.0.8", + "currentVersion": "1.0.9", "author": "Lumu", "url": "https://lumu.io", "email": "support@lumu.io", From 429f45ce7a176e9407321f8b34097337f2b2d43d Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:38:03 +0300 Subject: [PATCH 02/30] Added release notes to pack Lumu --- Packs/Lumu/ReleaseNotes/1_0_9.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/Lumu/ReleaseNotes/1_0_9.md diff --git a/Packs/Lumu/ReleaseNotes/1_0_9.md b/Packs/Lumu/ReleaseNotes/1_0_9.md new file mode 100644 index 00000000000..999d741df5b --- /dev/null +++ b/Packs/Lumu/ReleaseNotes/1_0_9.md @@ -0,0 +1,3 @@ +#### Integrations +##### Lumu +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From 98fce670cdb36b81c53522a486963ea8ff341f4c Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:38:13 +0300 Subject: [PATCH 03/30] Packs/Lumu/Integrations/Lumu/Lumu.yml Docker image update --- Packs/Lumu/Integrations/Lumu/Lumu.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Lumu/Integrations/Lumu/Lumu.yml b/Packs/Lumu/Integrations/Lumu/Lumu.yml index e215f7a5085..7fd857a2cfa 100644 --- a/Packs/Lumu/Integrations/Lumu/Lumu.yml +++ b/Packs/Lumu/Integrations/Lumu/Lumu.yml @@ -1081,7 +1081,7 @@ script: - contextPath: Lumu.GetCache.lumu_incidentsId type: string description: "Lumu incident ids processed" - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetch: true subtype: python3 ismappable: true From 22aa702b60394a88f788d02b701d0b808563eccd Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:38:29 +0300 Subject: [PATCH 04/30] Updated Metadata Of Pack Wiz --- Packs/Wiz/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Wiz/pack_metadata.json b/Packs/Wiz/pack_metadata.json index 705bb692c3c..817844aace4 100644 --- a/Packs/Wiz/pack_metadata.json +++ b/Packs/Wiz/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Wiz", "description": "Integrate with Wiz for bidirectional Issue management and fetching of resource information. \n", "support": "partner", - "currentVersion": "1.2.8", + "currentVersion": "1.2.9", "author": "Wiz Inc.", "url": "https://wiz.io/", "email": "support@wiz.io", From 5ec8100bebda008ef1818e81a966ca3b79e41ac1 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:38:45 +0300 Subject: [PATCH 05/30] Added release notes to pack Wiz --- Packs/Wiz/ReleaseNotes/1_2_9.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/Wiz/ReleaseNotes/1_2_9.md diff --git a/Packs/Wiz/ReleaseNotes/1_2_9.md b/Packs/Wiz/ReleaseNotes/1_2_9.md new file mode 100644 index 00000000000..08eb53c33fb --- /dev/null +++ b/Packs/Wiz/ReleaseNotes/1_2_9.md @@ -0,0 +1,3 @@ +#### Integrations +##### Wiz +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From 0d7c257728e2142a559db6b7b4f538078dfccd30 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:38:54 +0300 Subject: [PATCH 06/30] Packs/Wiz/Integrations/Wiz/Wiz.yml Docker image update --- Packs/Wiz/Integrations/Wiz/Wiz.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Wiz/Integrations/Wiz/Wiz.yml b/Packs/Wiz/Integrations/Wiz/Wiz.yml index 4d90c8f1e40..f558d626cff 100644 --- a/Packs/Wiz/Integrations/Wiz/Wiz.yml +++ b/Packs/Wiz/Integrations/Wiz/Wiz.yml @@ -279,7 +279,7 @@ script: - name: vm_id description: vm cloud provider id required: true - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetch: true runonce: false script: '-' From e86a371612868daf4e50c229fa1659643e51a72f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:39:10 +0300 Subject: [PATCH 07/30] Updated Metadata Of Pack CiscoSMA --- Packs/CiscoSMA/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CiscoSMA/pack_metadata.json b/Packs/CiscoSMA/pack_metadata.json index 0dc64908fd7..b601da4fec8 100644 --- a/Packs/CiscoSMA/pack_metadata.json +++ b/Packs/CiscoSMA/pack_metadata.json @@ -2,7 +2,7 @@ "name": "CiscoSMA", "description": "The Security Management Appliance (SMA) is used to centralize services from Email Security Appliances (ESAs) and Web Security Appliances (WSAs).", "support": "xsoar", - "currentVersion": "1.1.16", + "currentVersion": "1.1.17", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", From 3549654762117f0a45188506551da0a0cc7c7eb7 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:39:26 +0300 Subject: [PATCH 08/30] Added release notes to pack CiscoSMA --- Packs/CiscoSMA/ReleaseNotes/1_1_17.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/CiscoSMA/ReleaseNotes/1_1_17.md diff --git a/Packs/CiscoSMA/ReleaseNotes/1_1_17.md b/Packs/CiscoSMA/ReleaseNotes/1_1_17.md new file mode 100644 index 00000000000..8e14c79ec2e --- /dev/null +++ b/Packs/CiscoSMA/ReleaseNotes/1_1_17.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cisco Security Management Appliance +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From bb59b2e4b632cc0cf2b89bc9f2d3b97a96d7af85 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:39:35 +0300 Subject: [PATCH 09/30] Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml Docker image update --- Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml b/Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml index 9abf7269dd5..faf5cd22b41 100644 --- a/Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml +++ b/Packs/CiscoSMA/Integrations/CiscoSMA/CiscoSMA.yml @@ -94,7 +94,7 @@ script: script: '' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetch: true commands: - name: cisco-sma-spam-quarantine-message-search From 6cbd6095a3d7c5f4467e2c1eb1307fc2fff6e0b1 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:39:53 +0300 Subject: [PATCH 10/30] Updated Metadata Of Pack SentinelOne --- Packs/SentinelOne/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/SentinelOne/pack_metadata.json b/Packs/SentinelOne/pack_metadata.json index b782864ffca..8c3b475b35a 100644 --- a/Packs/SentinelOne/pack_metadata.json +++ b/Packs/SentinelOne/pack_metadata.json @@ -2,7 +2,7 @@ "name": "SentinelOne", "description": "Endpoint protection", "support": "partner", - "currentVersion": "3.2.5", + "currentVersion": "3.2.6", "author": "SentinelOne", "url": "https://www.sentinelone.com/support/", "email": "support@sentinelone.com", From 6246be06de06969f767a7c3e95f5488138480a7a Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:40:08 +0300 Subject: [PATCH 11/30] Added release notes to pack SentinelOne --- Packs/SentinelOne/ReleaseNotes/3_2_6.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/SentinelOne/ReleaseNotes/3_2_6.md diff --git a/Packs/SentinelOne/ReleaseNotes/3_2_6.md b/Packs/SentinelOne/ReleaseNotes/3_2_6.md new file mode 100644 index 00000000000..8daa03dc712 --- /dev/null +++ b/Packs/SentinelOne/ReleaseNotes/3_2_6.md @@ -0,0 +1,3 @@ +#### Integrations +##### SentinelOne Event Collector +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From 8f7f74c23be08f0351e149142deee5a3a0f88b92 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:40:16 +0300 Subject: [PATCH 12/30] Packs/SentinelOne/Integrations/SentinelOneEventCollector/SentinelOneEventCollector.yml Docker image update --- .../SentinelOneEventCollector/SentinelOneEventCollector.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/SentinelOne/Integrations/SentinelOneEventCollector/SentinelOneEventCollector.yml b/Packs/SentinelOne/Integrations/SentinelOneEventCollector/SentinelOneEventCollector.yml index 277cc0a6f09..a153abbe9ef 100644 --- a/Packs/SentinelOne/Integrations/SentinelOneEventCollector/SentinelOneEventCollector.yml +++ b/Packs/SentinelOne/Integrations/SentinelOneEventCollector/SentinelOneEventCollector.yml @@ -71,7 +71,7 @@ script: name: limit description: Gets events from SentinelOne. name: sentinelone-get-events - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetchevents: true script: '-' subtype: python3 From 1725a4473a07705b29de4f595f6d469666fec8d3 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:40:34 +0300 Subject: [PATCH 13/30] Updated Metadata Of Pack CortexXpanse --- Packs/CortexXpanse/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CortexXpanse/pack_metadata.json b/Packs/CortexXpanse/pack_metadata.json index a6aaab32b3a..5e1cbd20dfb 100644 --- a/Packs/CortexXpanse/pack_metadata.json +++ b/Packs/CortexXpanse/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cortex Xpanse", "description": "Content for working with Attack Surface Management (ASM).", "support": "xsoar", - "currentVersion": "1.0.7", + "currentVersion": "1.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", From c9418a1fcfd610d06a4696f7137c77b95be8e3d3 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:40:51 +0300 Subject: [PATCH 14/30] Added release notes to pack CortexXpanse --- Packs/CortexXpanse/ReleaseNotes/1_0_8.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/CortexXpanse/ReleaseNotes/1_0_8.md diff --git a/Packs/CortexXpanse/ReleaseNotes/1_0_8.md b/Packs/CortexXpanse/ReleaseNotes/1_0_8.md new file mode 100644 index 00000000000..7675c06d9c3 --- /dev/null +++ b/Packs/CortexXpanse/ReleaseNotes/1_0_8.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cortex Xpanse +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From 2f025783ce24b9b433fa72dceec921be568d12bf Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:41:00 +0300 Subject: [PATCH 15/30] Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml Docker image update --- Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml b/Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml index 1d0a05c2ac9..c222c0c1aed 100644 --- a/Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml +++ b/Packs/CortexXpanse/Integrations/CortexXpanse/CortexXpanse.yml @@ -685,7 +685,7 @@ script: - contextPath: ASM.UpdatedAlerts description: IDs of the updated alerts. description: Updates the state of one or more alerts. - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isFetchSamples: true isfetch: true script: '' From 46a821a643ffb7ca83c0996c33f4c50c7ebd8e1f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:41:17 +0300 Subject: [PATCH 16/30] Updated Metadata Of Pack CofenseTriage --- Packs/CofenseTriage/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CofenseTriage/pack_metadata.json b/Packs/CofenseTriage/pack_metadata.json index 8ba0ff77a9d..94455d6fc10 100644 --- a/Packs/CofenseTriage/pack_metadata.json +++ b/Packs/CofenseTriage/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cofense Triage", "description": "Cofense Triage allows users to fetch reports by using the fetch incidents capability. It also provides commands to get entities like reporters, rules, categories, and more.", "support": "partner", - "currentVersion": "2.1.16", + "currentVersion": "2.1.17", "author": "Cofense", "url": "https://cofense.com/contact-support/", "email": "support@cofense.com", From 3f6c449ea390655d7ac0f6881c5d3daaa9355729 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:41:34 +0300 Subject: [PATCH 17/30] Added release notes to pack CofenseTriage --- Packs/CofenseTriage/ReleaseNotes/2_1_17.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/CofenseTriage/ReleaseNotes/2_1_17.md diff --git a/Packs/CofenseTriage/ReleaseNotes/2_1_17.md b/Packs/CofenseTriage/ReleaseNotes/2_1_17.md new file mode 100644 index 00000000000..fd4551a9b0a --- /dev/null +++ b/Packs/CofenseTriage/ReleaseNotes/2_1_17.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cofense Triage v3 +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From 636ea79ea9226c1ead1edbe30212a5558b8a2813 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:41:45 +0300 Subject: [PATCH 18/30] Packs/CofenseTriage/Integrations/CofenseTriagev3/CofenseTriagev3.yml Docker image update --- .../Integrations/CofenseTriagev3/CofenseTriagev3.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CofenseTriage/Integrations/CofenseTriagev3/CofenseTriagev3.yml b/Packs/CofenseTriage/Integrations/CofenseTriagev3/CofenseTriagev3.yml index afc16657edb..d1eef61cca6 100644 --- a/Packs/CofenseTriage/Integrations/CofenseTriagev3/CofenseTriagev3.yml +++ b/Packs/CofenseTriage/Integrations/CofenseTriagev3/CofenseTriagev3.yml @@ -1704,7 +1704,7 @@ script: - contextPath: Cofense.AttachmentPayload.relationships.reports.links.related description: Link to retrieve the detailed information of the report with attachments containing the payload. type: String - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetch: true isremotesyncin: true runonce: false From 6c779dd194e25e998aa8cb7f18b133973c5d604e Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:42:02 +0300 Subject: [PATCH 19/30] Updated Metadata Of Pack SumoLogic_Cloud_SIEM --- Packs/SumoLogic_Cloud_SIEM/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/SumoLogic_Cloud_SIEM/pack_metadata.json b/Packs/SumoLogic_Cloud_SIEM/pack_metadata.json index b09fbe2295b..f3db9ef5406 100644 --- a/Packs/SumoLogic_Cloud_SIEM/pack_metadata.json +++ b/Packs/SumoLogic_Cloud_SIEM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Sumo Logic Cloud SIEM", "description": "Sumo Logic Cloud SIEM provides threat detection and incident response for modern IT environments. This content pack will allow you to apply automation to perform actual SOC analyst workflows. Using this content pack you will be able to fetch Incidents via Insights, update status of an Insight, add items to match list, add Threat Intel Indicators to Threat Intel Sources, and so on.", "support": "partner", - "currentVersion": "1.1.16", + "currentVersion": "1.1.17", "author": "Sumo Logic", "url": "https://www.sumologic.com/solutions/cloud-siem-enterprise/", "email": "support@sumologic.com", From 7c7dc8a33cdea7a15b5e3c560691fb9a8d4d7891 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:42:19 +0300 Subject: [PATCH 20/30] Added release notes to pack SumoLogic_Cloud_SIEM --- Packs/SumoLogic_Cloud_SIEM/ReleaseNotes/1_1_17.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/SumoLogic_Cloud_SIEM/ReleaseNotes/1_1_17.md diff --git a/Packs/SumoLogic_Cloud_SIEM/ReleaseNotes/1_1_17.md b/Packs/SumoLogic_Cloud_SIEM/ReleaseNotes/1_1_17.md new file mode 100644 index 00000000000..763ba561d0c --- /dev/null +++ b/Packs/SumoLogic_Cloud_SIEM/ReleaseNotes/1_1_17.md @@ -0,0 +1,3 @@ +#### Integrations +##### Sumo Logic Cloud SIEM +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From 9975c53864a0e6230b84fd630a7d20fc537d6841 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:42:28 +0300 Subject: [PATCH 21/30] Packs/SumoLogic_Cloud_SIEM/Integrations/SumoLogicCloudSIEM/SumoLogicCloudSIEM.yml Docker image update --- .../Integrations/SumoLogicCloudSIEM/SumoLogicCloudSIEM.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/SumoLogic_Cloud_SIEM/Integrations/SumoLogicCloudSIEM/SumoLogicCloudSIEM.yml b/Packs/SumoLogic_Cloud_SIEM/Integrations/SumoLogicCloudSIEM/SumoLogicCloudSIEM.yml index 38645e91e39..ac2401e554f 100644 --- a/Packs/SumoLogic_Cloud_SIEM/Integrations/SumoLogicCloudSIEM/SumoLogicCloudSIEM.yml +++ b/Packs/SumoLogic_Cloud_SIEM/Integrations/SumoLogicCloudSIEM/SumoLogicCloudSIEM.yml @@ -859,7 +859,7 @@ script: description: Server response (True or False). type: Boolean description: Add a Threat Intel Indicator to an Threat Intel Source. - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetch: true isremotesyncin: true isremotesyncout: true From 70b473bf62d4164220413f7259ed51369e9e38e4 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:42:45 +0300 Subject: [PATCH 22/30] Updated Metadata Of Pack FortinetFortiwebVM --- Packs/FortinetFortiwebVM/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/FortinetFortiwebVM/pack_metadata.json b/Packs/FortinetFortiwebVM/pack_metadata.json index 6bd51cf9201..dd8f04310a1 100644 --- a/Packs/FortinetFortiwebVM/pack_metadata.json +++ b/Packs/FortinetFortiwebVM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Fortinet Fortiweb VM", "description": "Fortiweb VM integration allows to manage WAF policies and block cookies, URLs, and hostnames.", "support": "xsoar", - "currentVersion": "2.0.1", + "currentVersion": "2.0.2", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", From ca78fd863fac086918d2093d1160a2cc556ed1c4 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:43:01 +0300 Subject: [PATCH 23/30] Added release notes to pack FortinetFortiwebVM --- Packs/FortinetFortiwebVM/ReleaseNotes/2_0_2.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/FortinetFortiwebVM/ReleaseNotes/2_0_2.md diff --git a/Packs/FortinetFortiwebVM/ReleaseNotes/2_0_2.md b/Packs/FortinetFortiwebVM/ReleaseNotes/2_0_2.md new file mode 100644 index 00000000000..a7f5e6338e5 --- /dev/null +++ b/Packs/FortinetFortiwebVM/ReleaseNotes/2_0_2.md @@ -0,0 +1,3 @@ +#### Integrations +##### Fortiweb VM +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From 2e240a25de13ee2ba0d11c481cbc10dea263dd2f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:43:12 +0300 Subject: [PATCH 24/30] Packs/FortinetFortiwebVM/Integrations/FortinetFortiwebVM/FortinetFortiwebVM.yml Docker image update --- .../Integrations/FortinetFortiwebVM/FortinetFortiwebVM.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/FortinetFortiwebVM/Integrations/FortinetFortiwebVM/FortinetFortiwebVM.yml b/Packs/FortinetFortiwebVM/Integrations/FortinetFortiwebVM/FortinetFortiwebVM.yml index ed75cc3ec7a..52572f72330 100644 --- a/Packs/FortinetFortiwebVM/Integrations/FortinetFortiwebVM/FortinetFortiwebVM.yml +++ b/Packs/FortinetFortiwebVM/Integrations/FortinetFortiwebVM/FortinetFortiwebVM.yml @@ -3571,7 +3571,7 @@ script: - contextPath: FortiwebVM.URLAccessRuleGroup.Condition.only_protocol description: Protocols that were checked. Supports API version 2 only. type: String - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 runonce: false script: '-' subtype: python3 From c0d27b870abf45133c3ec08584f4dfb5dd159c49 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:43:31 +0300 Subject: [PATCH 25/30] Updated Metadata Of Pack PicusNGAutomation --- Packs/PicusNGAutomation/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PicusNGAutomation/pack_metadata.json b/Packs/PicusNGAutomation/pack_metadata.json index 7f8bb11579c..36d66bb1e4b 100644 --- a/Packs/PicusNGAutomation/pack_metadata.json +++ b/Packs/PicusNGAutomation/pack_metadata.json @@ -2,7 +2,7 @@ "name": "PicusNGAutomation", "description": "Run commands on Picus NG and automate security validation with playbooks.", "support": "partner", - "currentVersion": "1.0.6", + "currentVersion": "1.0.7", "author": "Picus Security", "url": "http://support.picussecurity.com", "email": "blueteam@picussecurity.com", From ff225ae6ecfff30f8feefbd452f4092d3b9781de Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:43:47 +0300 Subject: [PATCH 26/30] Added release notes to pack PicusNGAutomation --- Packs/PicusNGAutomation/ReleaseNotes/1_0_7.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/PicusNGAutomation/ReleaseNotes/1_0_7.md diff --git a/Packs/PicusNGAutomation/ReleaseNotes/1_0_7.md b/Packs/PicusNGAutomation/ReleaseNotes/1_0_7.md new file mode 100644 index 00000000000..b378864d005 --- /dev/null +++ b/Packs/PicusNGAutomation/ReleaseNotes/1_0_7.md @@ -0,0 +1,3 @@ +#### Integrations +##### Picus Security +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From a9326269cdae964483a478b4113dd7df44b29d61 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:43:55 +0300 Subject: [PATCH 27/30] Packs/PicusNGAutomation/Integrations/PicusNG/PicusNG.yml Docker image update --- Packs/PicusNGAutomation/Integrations/PicusNG/PicusNG.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PicusNGAutomation/Integrations/PicusNG/PicusNG.yml b/Packs/PicusNGAutomation/Integrations/PicusNG/PicusNG.yml index 623f1291974..33efbc98ec1 100644 --- a/Packs/PicusNGAutomation/Integrations/PicusNG/PicusNG.yml +++ b/Packs/PicusNGAutomation/Integrations/PicusNG/PicusNG.yml @@ -195,7 +195,7 @@ script: - contextPath: Picus.filterinsecure description: Insecure Attack List type: String - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 runonce: false script: '-' subtype: python3 From 68099a6d07e6771054f0fc8a8d9e2de536553f32 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:44:13 +0300 Subject: [PATCH 28/30] Updated Metadata Of Pack SkyhighSecurity --- Packs/SkyhighSecurity/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/SkyhighSecurity/pack_metadata.json b/Packs/SkyhighSecurity/pack_metadata.json index a466fb7eb83..88ae16458c7 100644 --- a/Packs/SkyhighSecurity/pack_metadata.json +++ b/Packs/SkyhighSecurity/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Skyhigh Security SSE", "description": "Skyhigh Security is a cloud-based, multi-tenant service that enables Cloud Discovery and Risk Monitoring, Cloud Usage Analytics, Cloud Access and Control.", "support": "xsoar", - "currentVersion": "1.0.10", + "currentVersion": "1.0.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "itemPrefix": [ From 22aeebf30492ccf4450794db5d8485d4a1334dd8 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:44:30 +0300 Subject: [PATCH 29/30] Added release notes to pack SkyhighSecurity --- Packs/SkyhighSecurity/ReleaseNotes/1_0_11.md | 3 +++ 1 file changed, 3 insertions(+) create mode 100644 Packs/SkyhighSecurity/ReleaseNotes/1_0_11.md diff --git a/Packs/SkyhighSecurity/ReleaseNotes/1_0_11.md b/Packs/SkyhighSecurity/ReleaseNotes/1_0_11.md new file mode 100644 index 00000000000..29d94829270 --- /dev/null +++ b/Packs/SkyhighSecurity/ReleaseNotes/1_0_11.md @@ -0,0 +1,3 @@ +#### Integrations +##### Skyhigh Security +- Updated the Docker image to: *demisto/python3:3.10.12.68714*. From ed10a7c77b9c721551e909382989fca7487dbbe4 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Wed, 16 Aug 2023 08:44:39 +0300 Subject: [PATCH 30/30] Packs/SkyhighSecurity/Integrations/SkyhighSecurity/SkyhighSecurity.yml Docker image update --- .../Integrations/SkyhighSecurity/SkyhighSecurity.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/SkyhighSecurity/Integrations/SkyhighSecurity/SkyhighSecurity.yml b/Packs/SkyhighSecurity/Integrations/SkyhighSecurity/SkyhighSecurity.yml index 794c9a5d9d0..22714f90f64 100644 --- a/Packs/SkyhighSecurity/Integrations/SkyhighSecurity/SkyhighSecurity.yml +++ b/Packs/SkyhighSecurity/Integrations/SkyhighSecurity/SkyhighSecurity.yml @@ -269,7 +269,7 @@ script: required: true description: Adds new content to an existing policy dictionary. name: skyhigh-security-policy-dictionary-update - dockerimage: demisto/python3:3.10.12.66339 + dockerimage: demisto/python3:3.10.12.68714 isfetch: true runonce: false script: '-'