diff --git a/Packs/ApiModules/Scripts/MicrosoftApiModule/MicrosoftApiModule.py b/Packs/ApiModules/Scripts/MicrosoftApiModule/MicrosoftApiModule.py index 43fd47ee705d..776eb7e2b982 100644 --- a/Packs/ApiModules/Scripts/MicrosoftApiModule/MicrosoftApiModule.py +++ b/Packs/ApiModules/Scripts/MicrosoftApiModule/MicrosoftApiModule.py @@ -735,6 +735,8 @@ def __init__(self, tenant_id: str = '', self.resources = resources if resources else [] self.resource_to_access_token: dict[str, str] = {} + self.auth_code_reconfigured = False + # for Azure Managed Identities purpose self.managed_identities_client_id = managed_identities_client_id self.managed_identities_resource_uri = managed_identities_resource_uri @@ -867,7 +869,11 @@ def get_access_token(self, resource: str = '', scope: str | None = None) -> str: valid_until = integration_context.get(valid_until_keyword) - if access_token and valid_until and self.epoch_seconds() < valid_until: + self.auth_code_reconfigured = self.is_auth_code_reconfigured(integration_context.get('auth_code', '')) + if self.auth_code_reconfigured: + demisto.debug("Auth code reconfigured, saving new auth code to integration context") + integration_context['auth_code'] = self.auth_code + elif access_token and valid_until and self.epoch_seconds() < valid_until: return access_token if self.auth_type == OPROXY_AUTH_TYPE: @@ -904,6 +910,7 @@ def get_access_token(self, resource: str = '', scope: str | None = None) -> str: integration_context.update(self.resource_to_access_token) set_integration_context(integration_context) + demisto.debug('Set integration context successfully.') if self.multi_resource: return self.resource_to_access_token[resource] @@ -1100,7 +1107,7 @@ def _get_self_deployed_token_auth_code( data['scope'] = scope refresh_token = refresh_token or self._get_refresh_token_from_auth_code_param() - if refresh_token: + if refresh_token and not self.auth_code_reconfigured: data['grant_type'] = REFRESH_TOKEN data['refresh_token'] = refresh_token else: @@ -1386,6 +1393,29 @@ def start_auth(self, complete_command: str) -> str: and enter the code **{user_code}** to authenticate. 2. Run the **{complete_command}** command in the War Room.""" + def is_auth_code_reconfigured(self, auth_code) -> bool: + """ + Checks if the auth_code is reconfigured by comparing to the self.auth_code from the instance params. + Args: + auth_code: The auth_code form the integration context. + Returns: + bool: True if the auth_code is reconfigured, otherwise False. + """ + # Case of oproxy + if self.auth_type == OPROXY_AUTH_TYPE: + return False + # Case of the next times or after reconfigured the auth_code + if auth_code and self.auth_code: + is_reconfigured = auth_code != self.auth_code + demisto.debug(f'Auth code is reconfigured: {is_reconfigured}') + return is_reconfigured + # Case of the first time or after deleting the auth_code + elif auth_code or self.auth_code: + demisto.debug('Auth code is only in ' + ('integration_context' if auth_code else 'params')) + return True + else: + return False + class NotFoundError(Exception): """Exception raised for 404 - Not Found errors. diff --git a/Packs/ApiModules/Scripts/MicrosoftApiModule/MicrosoftApiModule_test.py b/Packs/ApiModules/Scripts/MicrosoftApiModule/MicrosoftApiModule_test.py index f8e04530eb86..91ae59a585ef 100644 --- a/Packs/ApiModules/Scripts/MicrosoftApiModule/MicrosoftApiModule_test.py +++ b/Packs/ApiModules/Scripts/MicrosoftApiModule/MicrosoftApiModule_test.py @@ -18,6 +18,8 @@ CLIENT_ID = 'dummy_client' CLIENT_SECRET = 'dummy_secret' APP_URL = 'https://login.microsoftonline.com/dummy_tenant/oauth2/v2.0/token' +AUTH_CODE = 'dummy_auth_code' +REDIRECT_URI = 'https://localhost/myapp' SCOPE = 'https://graph.microsoft.com/.default' RESOURCE = 'https://defender.windows.com/shtak' RESOURCES = ['https://resource1.com', 'https://resource2.com'] @@ -62,15 +64,17 @@ def oproxy_client_refresh(): ) -def self_deployed_client(): +def self_deployed_client(grant_type=CLIENT_CREDENTIALS): tenant_id = TENANT client_id = CLIENT_ID client_secret = CLIENT_SECRET base_url = BASE_URL + auth_code = AUTH_CODE if grant_type == AUTHORIZATION_CODE else '' resource = RESOURCE ok_codes = OK_CODES return MicrosoftClient(self_deployed=True, tenant_id=tenant_id, auth_id=client_id, enc_key=client_secret, + grant_type=grant_type, auth_code=auth_code, resource=resource, base_url=base_url, verify=True, proxy=False, ok_codes=ok_codes) @@ -717,7 +721,7 @@ def test_generate_login_url(): """ from MicrosoftApiModule import generate_login_url - client = self_deployed_client() + client = self_deployed_client(grant_type=AUTHORIZATION_CODE) result = generate_login_url(client) @@ -725,3 +729,49 @@ def test_generate_login_url(): f'response_type=code&scope=offline_access%20https://graph.microsoft.com/.default' \ f'&client_id={CLIENT_ID}&redirect_uri=https://localhost/myapp)' assert expected_url in result.readable_output, "Login URL is incorrect" + + +def test_get_access_token_auth_code_reconfigured(mocker, requests_mock): + """ + Given: + - The auth code was reconfigured + When: + - Calling function get_access_token + Then: + - Ensure the access token is as expected in the body of the request and in the integration context + """ + context = {'auth_code': AUTH_CODE, 'access_token': TOKEN, + 'valid_until': 3605, 'current_refresh_token': REFRESH_TOKEN} + + mocker.patch.object(demisto, 'getIntegrationContext', return_value=context) + mocker.patch.object(demisto, 'setIntegrationContext') + + tenant_id = TENANT + client_id = CLIENT_ID + client_secret = CLIENT_SECRET + base_url = BASE_URL + new_auth_code = 'reconfigured_auth_code' + resource = None + ok_codes = OK_CODES + grant_type = AUTHORIZATION_CODE + + client = MicrosoftClient(self_deployed=True, tenant_id=tenant_id, auth_id=client_id, enc_key=client_secret, + grant_type=grant_type, auth_code=new_auth_code, + resource=resource, base_url=base_url, verify=True, proxy=False, ok_codes=ok_codes) + + requests_mock.post( + APP_URL, + json={'access_token': TOKEN, 'expires_in': '3600'}) + + body = { + 'client_id': CLIENT_ID, + 'client_secret': CLIENT_SECRET, + 'redirect_uri': REDIRECT_URI, + 'grant_type': AUTHORIZATION_CODE, + 'code': new_auth_code, + } + + assert client.get_access_token() + req_body = requests_mock._adapter.last_request._request.body + assert urllib.parse.urlencode(body) == req_body + assert demisto.getIntegrationContext().get('auth_code') == new_auth_code diff --git a/Packs/AzureActiveDirectory/ReleaseNotes/1_3_16.md b/Packs/AzureActiveDirectory/ReleaseNotes/1_3_16.md new file mode 100644 index 000000000000..e8a70dc34314 --- /dev/null +++ b/Packs/AzureActiveDirectory/ReleaseNotes/1_3_16.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Active Directory Identity Protection (Deprecated) + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureActiveDirectory/pack_metadata.json b/Packs/AzureActiveDirectory/pack_metadata.json index ba5afc882044..90eb1a236977 100644 --- a/Packs/AzureActiveDirectory/pack_metadata.json +++ b/Packs/AzureActiveDirectory/pack_metadata.json @@ -3,7 +3,7 @@ "description": "Deprecated. Use Microsoft Graph Identity and Access instead.", "support": "xsoar", "hidden": true, - "currentVersion": "1.3.15", + "currentVersion": "1.3.16", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureCompute/ReleaseNotes/1_2_13.md b/Packs/AzureCompute/ReleaseNotes/1_2_13.md new file mode 100644 index 000000000000..d6ad0b5b70c0 --- /dev/null +++ b/Packs/AzureCompute/ReleaseNotes/1_2_13.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Compute v2 + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureCompute/pack_metadata.json b/Packs/AzureCompute/pack_metadata.json index 3255c0b43db6..f37f9f3cb155 100644 --- a/Packs/AzureCompute/pack_metadata.json +++ b/Packs/AzureCompute/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Compute", "description": "Create and Manage Azure Virtual Machines", "support": "xsoar", - "currentVersion": "1.2.12", + "currentVersion": "1.2.13", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureDataExplorer/ReleaseNotes/1_2_25.md b/Packs/AzureDataExplorer/ReleaseNotes/1_2_25.md new file mode 100644 index 000000000000..8e9a90a1c61e --- /dev/null +++ b/Packs/AzureDataExplorer/ReleaseNotes/1_2_25.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Data Explorer + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureDataExplorer/pack_metadata.json b/Packs/AzureDataExplorer/pack_metadata.json index 26b728220f37..4761bf74dfb4 100644 --- a/Packs/AzureDataExplorer/pack_metadata.json +++ b/Packs/AzureDataExplorer/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Data Explorer", "description": "Use Azure Data Explorer integration to collect and analyze data inside clusters of Azure Data Explorer and manage search queries.", "support": "xsoar", - "currentVersion": "1.2.24", + "currentVersion": "1.2.25", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureDevOps/ReleaseNotes/1_2_17.md b/Packs/AzureDevOps/ReleaseNotes/1_2_17.md new file mode 100644 index 000000000000..6ed9f76f84a3 --- /dev/null +++ b/Packs/AzureDevOps/ReleaseNotes/1_2_17.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### AzureDevOps + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureDevOps/pack_metadata.json b/Packs/AzureDevOps/pack_metadata.json index eacd95fde1b3..6d94d929c2f2 100644 --- a/Packs/AzureDevOps/pack_metadata.json +++ b/Packs/AzureDevOps/pack_metadata.json @@ -2,7 +2,7 @@ "name": "AzureDevOps", "description": "Create and manage Git repositories in Azure DevOps Services.", "support": "xsoar", - "currentVersion": "1.2.16", + "currentVersion": "1.2.17", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureFirewall/ReleaseNotes/1_1_25.md b/Packs/AzureFirewall/ReleaseNotes/1_1_25.md new file mode 100644 index 000000000000..105f7d073b6a --- /dev/null +++ b/Packs/AzureFirewall/ReleaseNotes/1_1_25.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Firewall + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureFirewall/pack_metadata.json b/Packs/AzureFirewall/pack_metadata.json index ea0c4aee7158..8d6abc2b6288 100644 --- a/Packs/AzureFirewall/pack_metadata.json +++ b/Packs/AzureFirewall/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Firewall", "description": "Azure Firewall is a cloud-native and intelligent network firewall security service that provides breed threat protection for cloud workloads running in Azure.It's a fully stateful, firewall as a service with built-in high availability and unrestricted cloud scalability.", "support": "xsoar", - "currentVersion": "1.1.24", + "currentVersion": "1.1.25", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureKeyVault/ReleaseNotes/1_1_26.md b/Packs/AzureKeyVault/ReleaseNotes/1_1_26.md new file mode 100644 index 000000000000..bd29bd4967b2 --- /dev/null +++ b/Packs/AzureKeyVault/ReleaseNotes/1_1_26.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Key Vault + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureKeyVault/pack_metadata.json b/Packs/AzureKeyVault/pack_metadata.json index 8ff58713960b..698dbe347630 100644 --- a/Packs/AzureKeyVault/pack_metadata.json +++ b/Packs/AzureKeyVault/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Key Vault", "description": "Use Key Vault to safeguard and manage cryptographic keys and secrets used by cloud applications and services.", "support": "xsoar", - "currentVersion": "1.1.25", + "currentVersion": "1.1.26", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureKubernetesServices/ReleaseNotes/1_1_18.md b/Packs/AzureKubernetesServices/ReleaseNotes/1_1_18.md new file mode 100644 index 000000000000..e1710120a225 --- /dev/null +++ b/Packs/AzureKubernetesServices/ReleaseNotes/1_1_18.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Kubernetes Services + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureKubernetesServices/pack_metadata.json b/Packs/AzureKubernetesServices/pack_metadata.json index 5d352685106e..bc3cef70a441 100644 --- a/Packs/AzureKubernetesServices/pack_metadata.json +++ b/Packs/AzureKubernetesServices/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Kubernetes Services", "description": "Deploy and manage containerized applications with a fully managed Kubernetes service.", "support": "xsoar", - "currentVersion": "1.1.17", + "currentVersion": "1.1.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureLogAnalytics/ReleaseNotes/1_1_16.md b/Packs/AzureLogAnalytics/ReleaseNotes/1_1_16.md new file mode 100644 index 000000000000..c42c394b4f62 --- /dev/null +++ b/Packs/AzureLogAnalytics/ReleaseNotes/1_1_16.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Log Analytics + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureLogAnalytics/pack_metadata.json b/Packs/AzureLogAnalytics/pack_metadata.json index cee76c467342..f2660649846b 100644 --- a/Packs/AzureLogAnalytics/pack_metadata.json +++ b/Packs/AzureLogAnalytics/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Log Analytics", "description": "Log Analytics is a service that helps you collect and analyze data generated by resources in your cloud and on-premises environments.", "support": "xsoar", - "currentVersion": "1.1.15", + "currentVersion": "1.1.16", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureNetworkSecurityGroups/ReleaseNotes/1_2_18.md b/Packs/AzureNetworkSecurityGroups/ReleaseNotes/1_2_18.md new file mode 100644 index 000000000000..0631bc1900ab --- /dev/null +++ b/Packs/AzureNetworkSecurityGroups/ReleaseNotes/1_2_18.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Network Security Groups + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureNetworkSecurityGroups/pack_metadata.json b/Packs/AzureNetworkSecurityGroups/pack_metadata.json index d9f2e1e7e9ed..ef7aab86cc37 100644 --- a/Packs/AzureNetworkSecurityGroups/pack_metadata.json +++ b/Packs/AzureNetworkSecurityGroups/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Network Security Groups", "description": "Azure Network Security Groups are used to filter network traffic to and from Azure resources in an Azure virtual network", "support": "xsoar", - "currentVersion": "1.2.17", + "currentVersion": "1.2.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureRiskyUsers/ReleaseNotes/1_1_16.md b/Packs/AzureRiskyUsers/ReleaseNotes/1_1_16.md new file mode 100644 index 000000000000..d2ca6b3e2485 --- /dev/null +++ b/Packs/AzureRiskyUsers/ReleaseNotes/1_1_16.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Risky Users + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureRiskyUsers/pack_metadata.json b/Packs/AzureRiskyUsers/pack_metadata.json index 746cd81edce8..0e5349d3affd 100644 --- a/Packs/AzureRiskyUsers/pack_metadata.json +++ b/Packs/AzureRiskyUsers/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Risky Users", "description": "Azure Risky Users provides access to all at-risk users and risk detections in Azure AD environment.", "support": "xsoar", - "currentVersion": "1.1.15", + "currentVersion": "1.1.16", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureSQLManagement/ReleaseNotes/1_1_27.md b/Packs/AzureSQLManagement/ReleaseNotes/1_1_27.md new file mode 100644 index 000000000000..71974dc8810b --- /dev/null +++ b/Packs/AzureSQLManagement/ReleaseNotes/1_1_27.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure SQL Management + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureSQLManagement/pack_metadata.json b/Packs/AzureSQLManagement/pack_metadata.json index 42f674943adb..bc076172d78a 100644 --- a/Packs/AzureSQLManagement/pack_metadata.json +++ b/Packs/AzureSQLManagement/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure SQL Management", "description": "Microsoft Azure SQL Database is a managed cloud database provided as part of Microsoft Azure", "support": "xsoar", - "currentVersion": "1.1.26", + "currentVersion": "1.1.27", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureSecurityCenter/ReleaseNotes/2_0_8.md b/Packs/AzureSecurityCenter/ReleaseNotes/2_0_8.md new file mode 100644 index 000000000000..cce46f02617f --- /dev/null +++ b/Packs/AzureSecurityCenter/ReleaseNotes/2_0_8.md @@ -0,0 +1,10 @@ + +#### Integrations + +##### Microsoft Defender for Cloud + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. + +##### Microsoft Defender for Cloud Event Collector + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureSecurityCenter/pack_metadata.json b/Packs/AzureSecurityCenter/pack_metadata.json index bff904016c3d..da761ba6eb1a 100644 --- a/Packs/AzureSecurityCenter/pack_metadata.json +++ b/Packs/AzureSecurityCenter/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Defender for Cloud", "description": "Unified security management and advanced threat protection across hybrid cloud workloads.", "support": "xsoar", - "currentVersion": "2.0.7", + "currentVersion": "2.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureSentinel/ReleaseNotes/1_5_18.md b/Packs/AzureSentinel/ReleaseNotes/1_5_18.md new file mode 100644 index 000000000000..f4e9271814b4 --- /dev/null +++ b/Packs/AzureSentinel/ReleaseNotes/1_5_18.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Microsoft Sentinel + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureSentinel/pack_metadata.json b/Packs/AzureSentinel/pack_metadata.json index 0f2132e909fb..6f435ec339a0 100644 --- a/Packs/AzureSentinel/pack_metadata.json +++ b/Packs/AzureSentinel/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Sentinel", "description": "Microsoft Sentinel is a cloud-native security information and event manager (SIEM) platform that uses built-in AI to help analyze large volumes of data across an enterprise.", "support": "xsoar", - "currentVersion": "1.5.17", + "currentVersion": "1.5.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureStorage/ReleaseNotes/1_2_18.md b/Packs/AzureStorage/ReleaseNotes/1_2_18.md new file mode 100644 index 000000000000..e718cdc7bf3c --- /dev/null +++ b/Packs/AzureStorage/ReleaseNotes/1_2_18.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Storage Management + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureStorage/pack_metadata.json b/Packs/AzureStorage/pack_metadata.json index 34751e42c036..f035ee893d04 100644 --- a/Packs/AzureStorage/pack_metadata.json +++ b/Packs/AzureStorage/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure Storage Management", "description": "Deploy and manage storage accounts and blob service properties.", "support": "xsoar", - "currentVersion": "1.2.17", + "currentVersion": "1.2.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/AzureWAF/ReleaseNotes/1_1_16.md b/Packs/AzureWAF/ReleaseNotes/1_1_16.md new file mode 100644 index 000000000000..a3fb851cbc16 --- /dev/null +++ b/Packs/AzureWAF/ReleaseNotes/1_1_16.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Web Application Firewall + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/AzureWAF/pack_metadata.json b/Packs/AzureWAF/pack_metadata.json index fb974c27f328..b5bd40844a52 100644 --- a/Packs/AzureWAF/pack_metadata.json +++ b/Packs/AzureWAF/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Azure WAF", "description": "Azure Web Application Firewall is used to detect web related attacks targeting your web servers hosted in azure and allow quick respond to threats", "support": "xsoar", - "currentVersion": "1.1.15", + "currentVersion": "1.1.16", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Microsoft365Defender/ReleaseNotes/4_5_12.md b/Packs/Microsoft365Defender/ReleaseNotes/4_5_12.md new file mode 100644 index 000000000000..789daefbae22 --- /dev/null +++ b/Packs/Microsoft365Defender/ReleaseNotes/4_5_12.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Microsoft 365 Defender + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/Microsoft365Defender/pack_metadata.json b/Packs/Microsoft365Defender/pack_metadata.json index 869a1bc20d7e..143a53aaa09c 100644 --- a/Packs/Microsoft365Defender/pack_metadata.json +++ b/Packs/Microsoft365Defender/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft 365 Defender", "description": "Microsoft 365 Defender is a unified pre- and post-breach enterprise defense suite that natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.", "support": "xsoar", - "currentVersion": "4.5.11", + "currentVersion": "4.5.12", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftCloudAppSecurity/ReleaseNotes/2_1_38.md b/Packs/MicrosoftCloudAppSecurity/ReleaseNotes/2_1_38.md new file mode 100644 index 000000000000..0ba0dd76466f --- /dev/null +++ b/Packs/MicrosoftCloudAppSecurity/ReleaseNotes/2_1_38.md @@ -0,0 +1,10 @@ + +#### Integrations + +##### Microsoft Defender for Cloud Apps + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. + +##### Microsoft Defender for Cloud Apps Event Collector + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftCloudAppSecurity/pack_metadata.json b/Packs/MicrosoftCloudAppSecurity/pack_metadata.json index 8a8741dd31bc..7b16262c90c0 100644 --- a/Packs/MicrosoftCloudAppSecurity/pack_metadata.json +++ b/Packs/MicrosoftCloudAppSecurity/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Defender for Cloud Apps", "description": "Microsoft Cloud App Security Integration, a Cloud Access Security Broker that supports various deployment modes", "support": "xsoar", - "currentVersion": "2.1.37", + "currentVersion": "2.1.38", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_16_3.md b/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_16_3.md new file mode 100644 index 000000000000..2454a0d77187 --- /dev/null +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_16_3.md @@ -0,0 +1,10 @@ + +#### Integrations + +##### Microsoft Defender for Endpoint + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. + +##### Microsoft Defender for Endpoint Event Collector + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/pack_metadata.json b/Packs/MicrosoftDefenderAdvancedThreatProtection/pack_metadata.json index 351700fc3f74..98ceead74341 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/pack_metadata.json +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Defender for Endpoint", "description": "Microsoft Defender for Endpoint (previously Microsoft Defender Advanced Threat Protection (ATP)) is a unified platform for preventative protection, post-breach detection, automated investigation, and response.", "support": "xsoar", - "currentVersion": "1.16.2", + "currentVersion": "1.16.3", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftExchangeOnline/ReleaseNotes/1_2_17.md b/Packs/MicrosoftExchangeOnline/ReleaseNotes/1_2_17.md new file mode 100644 index 000000000000..645c743b98ed --- /dev/null +++ b/Packs/MicrosoftExchangeOnline/ReleaseNotes/1_2_17.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### EWS O365 + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftExchangeOnline/pack_metadata.json b/Packs/MicrosoftExchangeOnline/pack_metadata.json index 2f410f540b5b..d6ef41cd71e3 100644 --- a/Packs/MicrosoftExchangeOnline/pack_metadata.json +++ b/Packs/MicrosoftExchangeOnline/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Exchange Online", "description": "Exchange Online and Office 365 (mail)", "support": "xsoar", - "currentVersion": "1.2.16", + "currentVersion": "1.2.17", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphAPI/ReleaseNotes/1_1_27.md b/Packs/MicrosoftGraphAPI/ReleaseNotes/1_1_27.md new file mode 100644 index 000000000000..71ac882ee9f2 --- /dev/null +++ b/Packs/MicrosoftGraphAPI/ReleaseNotes/1_1_27.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Microsoft Graph API + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphAPI/pack_metadata.json b/Packs/MicrosoftGraphAPI/pack_metadata.json index d8bc9f10282f..948a94f81a02 100644 --- a/Packs/MicrosoftGraphAPI/pack_metadata.json +++ b/Packs/MicrosoftGraphAPI/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph API", "description": "Use the Microsoft Graph API integration to interact with Microsoft APIs that do not have dedicated integrations in Cortex XSOAR, for example, Mail Single-User, etc.", "support": "xsoar", - "currentVersion": "1.1.26", + "currentVersion": "1.1.27", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphApplications/ReleaseNotes/1_2_24.md b/Packs/MicrosoftGraphApplications/ReleaseNotes/1_2_24.md new file mode 100644 index 000000000000..650fe74587f2 --- /dev/null +++ b/Packs/MicrosoftGraphApplications/ReleaseNotes/1_2_24.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Active Directory Applications + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphApplications/pack_metadata.json b/Packs/MicrosoftGraphApplications/pack_metadata.json index 0c5d851409ad..41ae4c2c62dc 100644 --- a/Packs/MicrosoftGraphApplications/pack_metadata.json +++ b/Packs/MicrosoftGraphApplications/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph Applications", "description": "Use this pack to manage connected applications and services", "support": "xsoar", - "currentVersion": "1.2.23", + "currentVersion": "1.2.24", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphCalendar/ReleaseNotes/1_1_15.md b/Packs/MicrosoftGraphCalendar/ReleaseNotes/1_1_15.md new file mode 100644 index 000000000000..2a95bb18d03a --- /dev/null +++ b/Packs/MicrosoftGraphCalendar/ReleaseNotes/1_1_15.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### O365 Outlook Calendar + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphCalendar/pack_metadata.json b/Packs/MicrosoftGraphCalendar/pack_metadata.json index e11cc7c5c141..4d93177acdea 100644 --- a/Packs/MicrosoftGraphCalendar/pack_metadata.json +++ b/Packs/MicrosoftGraphCalendar/pack_metadata.json @@ -1,7 +1,7 @@ { "name": "Microsoft Graph Calendar", "description": "Microsoft Graph Calendar enables you to create and manage different calendars and events\n according to your requirements.", - "currentVersion": "1.1.14", + "currentVersion": "1.1.15", "support": "xsoar", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", diff --git a/Packs/MicrosoftGraphDeviceManagement/ReleaseNotes/1_1_16.md b/Packs/MicrosoftGraphDeviceManagement/ReleaseNotes/1_1_16.md new file mode 100644 index 000000000000..01608d1f0c05 --- /dev/null +++ b/Packs/MicrosoftGraphDeviceManagement/ReleaseNotes/1_1_16.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Microsoft Endpoint Manager (Intune) + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphDeviceManagement/pack_metadata.json b/Packs/MicrosoftGraphDeviceManagement/pack_metadata.json index 1b8c9d446cf6..fefe066db7fa 100644 --- a/Packs/MicrosoftGraphDeviceManagement/pack_metadata.json +++ b/Packs/MicrosoftGraphDeviceManagement/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph Device Management", "description": "Microsoft Graph Device Management", "support": "xsoar", - "currentVersion": "1.1.15", + "currentVersion": "1.1.16", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphFiles/ReleaseNotes/1_1_16.md b/Packs/MicrosoftGraphFiles/ReleaseNotes/1_1_16.md new file mode 100644 index 000000000000..806c66aa1b75 --- /dev/null +++ b/Packs/MicrosoftGraphFiles/ReleaseNotes/1_1_16.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### O365 File Management (Onedrive/Sharepoint/Teams) + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphFiles/pack_metadata.json b/Packs/MicrosoftGraphFiles/pack_metadata.json index 2114e5b1195e..34fa40b074e0 100644 --- a/Packs/MicrosoftGraphFiles/pack_metadata.json +++ b/Packs/MicrosoftGraphFiles/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph Files", "description": "Use the O365 File Management (Onedrive/Sharepoint/Teams) integration to enable your app get authorized access to files in OneDrive, SharePoint, and MS Teams across your entire organization. This integration requires admin consent.", "support": "xsoar", - "currentVersion": "1.1.15", + "currentVersion": "1.1.16", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphGroups/ReleaseNotes/1_1_27.md b/Packs/MicrosoftGraphGroups/ReleaseNotes/1_1_27.md new file mode 100644 index 000000000000..d884b5a46466 --- /dev/null +++ b/Packs/MicrosoftGraphGroups/ReleaseNotes/1_1_27.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Active Directory Groups + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphGroups/pack_metadata.json b/Packs/MicrosoftGraphGroups/pack_metadata.json index 63204cf71637..c407d427a941 100644 --- a/Packs/MicrosoftGraphGroups/pack_metadata.json +++ b/Packs/MicrosoftGraphGroups/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph Groups", "description": "Microsoft Graph Groups enables you to create and manage different types of groups and group functionality according to your requirements.", "support": "xsoar", - "currentVersion": "1.1.26", + "currentVersion": "1.1.27", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphIdentityandAccess/ReleaseNotes/1_2_29.md b/Packs/MicrosoftGraphIdentityandAccess/ReleaseNotes/1_2_29.md new file mode 100644 index 000000000000..2d6647ba81c2 --- /dev/null +++ b/Packs/MicrosoftGraphIdentityandAccess/ReleaseNotes/1_2_29.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Active Directory Identity And Access + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphIdentityandAccess/pack_metadata.json b/Packs/MicrosoftGraphIdentityandAccess/pack_metadata.json index bfcdfb893495..4ff899b36c4c 100644 --- a/Packs/MicrosoftGraphIdentityandAccess/pack_metadata.json +++ b/Packs/MicrosoftGraphIdentityandAccess/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph Identity and Access", "description": "Use this pack to manage roles and members in Microsoft.", "support": "xsoar", - "currentVersion": "1.2.28", + "currentVersion": "1.2.29", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphMail/ReleaseNotes/1_5_11.md b/Packs/MicrosoftGraphMail/ReleaseNotes/1_5_11.md new file mode 100644 index 000000000000..2525ccb0ce83 --- /dev/null +++ b/Packs/MicrosoftGraphMail/ReleaseNotes/1_5_11.md @@ -0,0 +1,10 @@ + +#### Integrations + +##### O365 Outlook Mail (Using Graph API) + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. + +##### Microsoft Graph Mail Single User + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphMail/pack_metadata.json b/Packs/MicrosoftGraphMail/pack_metadata.json index e8dd7b4b9ebe..ad8c88f25268 100644 --- a/Packs/MicrosoftGraphMail/pack_metadata.json +++ b/Packs/MicrosoftGraphMail/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph Mail", "description": "Microsoft Graph lets your app get authorized access to a user's Outlook mail data in a personal or organization account.", "support": "xsoar", - "currentVersion": "1.5.10", + "currentVersion": "1.5.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphSearch/ReleaseNotes/1_0_4.md b/Packs/MicrosoftGraphSearch/ReleaseNotes/1_0_4.md new file mode 100644 index 000000000000..55272ba125c2 --- /dev/null +++ b/Packs/MicrosoftGraphSearch/ReleaseNotes/1_0_4.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Microsoft Graph Search + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphSearch/pack_metadata.json b/Packs/MicrosoftGraphSearch/pack_metadata.json index 0a8751416e39..fcd89b1b6cd2 100644 --- a/Packs/MicrosoftGraphSearch/pack_metadata.json +++ b/Packs/MicrosoftGraphSearch/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph Search", "description": "Use the Microsoft Search API in Microsoft Graph to search content stored in OneDrive or SharePoint: files, folders, lists, list items, or sites.", "support": "community", - "currentVersion": "1.0.3", + "currentVersion": "1.0.4", "author": "randomizerxd", "url": "", "email": "", diff --git a/Packs/MicrosoftGraphSecurity/ReleaseNotes/2_1_28.md b/Packs/MicrosoftGraphSecurity/ReleaseNotes/2_1_28.md new file mode 100644 index 000000000000..3b76e32eecec --- /dev/null +++ b/Packs/MicrosoftGraphSecurity/ReleaseNotes/2_1_28.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Microsoft Graph Security + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphSecurity/pack_metadata.json b/Packs/MicrosoftGraphSecurity/pack_metadata.json index b29a51e29767..20cdeea5f0c5 100644 --- a/Packs/MicrosoftGraphSecurity/pack_metadata.json +++ b/Packs/MicrosoftGraphSecurity/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph Security", "description": "Unified gateway to security insights - all from a unified Microsoft Graph\n Security API.", "support": "xsoar", - "currentVersion": "2.1.27", + "currentVersion": "2.1.28", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftGraphTeams/ReleaseNotes/1_0_11.md b/Packs/MicrosoftGraphTeams/ReleaseNotes/1_0_11.md new file mode 100644 index 000000000000..a3b5d803bd0b --- /dev/null +++ b/Packs/MicrosoftGraphTeams/ReleaseNotes/1_0_11.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### O365 Teams (Using Graph API) + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphTeams/pack_metadata.json b/Packs/MicrosoftGraphTeams/pack_metadata.json index 93a82af16c6b..01935213e636 100644 --- a/Packs/MicrosoftGraphTeams/pack_metadata.json +++ b/Packs/MicrosoftGraphTeams/pack_metadata.json @@ -2,7 +2,7 @@ "name": "MicrosoftGraphTeams", "description": "O365 Teams (Using Graph API) gives you authorized access to a user’s Teams enabling you to facilitate communication through teams as that user, or read conversations and/or messages of that user.", "support": "community", - "currentVersion": "1.0.10", + "currentVersion": "1.0.11", "author": "Joachim Bockland", "url": "", "email": "", diff --git a/Packs/MicrosoftGraphUser/ReleaseNotes/1_5_22.md b/Packs/MicrosoftGraphUser/ReleaseNotes/1_5_22.md new file mode 100644 index 000000000000..1769d2d0e172 --- /dev/null +++ b/Packs/MicrosoftGraphUser/ReleaseNotes/1_5_22.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Azure Active Directory Users + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftGraphUser/pack_metadata.json b/Packs/MicrosoftGraphUser/pack_metadata.json index 15c5af2eb4aa..d0c6c0aca42a 100644 --- a/Packs/MicrosoftGraphUser/pack_metadata.json +++ b/Packs/MicrosoftGraphUser/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Graph User", "description": "Use the Microsoft Graph integration to connect to and interact with user objects on Microsoft Platforms.", "support": "xsoar", - "currentVersion": "1.5.21", + "currentVersion": "1.5.22", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftManagementActivity/ReleaseNotes/1_3_26.md b/Packs/MicrosoftManagementActivity/ReleaseNotes/1_3_26.md new file mode 100644 index 000000000000..238e35ee97e0 --- /dev/null +++ b/Packs/MicrosoftManagementActivity/ReleaseNotes/1_3_26.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Microsoft Management Activity API (O365 Azure Events) + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftManagementActivity/pack_metadata.json b/Packs/MicrosoftManagementActivity/pack_metadata.json index 3344018f5944..ae807931b901 100644 --- a/Packs/MicrosoftManagementActivity/pack_metadata.json +++ b/Packs/MicrosoftManagementActivity/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Management Activity API (O365/Azure Events)", "description": "An integration for Microsoft's management activity API, which enables you to fetch content records and manage your subscriptions.", "support": "xsoar", - "currentVersion": "1.3.25", + "currentVersion": "1.3.26", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftTeams/ReleaseNotes/1_4_29.md b/Packs/MicrosoftTeams/ReleaseNotes/1_4_29.md new file mode 100644 index 000000000000..6473808c3ae6 --- /dev/null +++ b/Packs/MicrosoftTeams/ReleaseNotes/1_4_29.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Microsoft Teams Management + +Fixed an issue where changes made to the *Authorization code* parameter were not being reflected in the integration code, resulting in the continued use of the first parameter. diff --git a/Packs/MicrosoftTeams/pack_metadata.json b/Packs/MicrosoftTeams/pack_metadata.json index aac4f3841871..2ba1192a49c7 100644 --- a/Packs/MicrosoftTeams/pack_metadata.json +++ b/Packs/MicrosoftTeams/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Teams", "description": "Send messages and notifications to your team members.", "support": "xsoar", - "currentVersion": "1.4.28", + "currentVersion": "1.4.29", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "",