IBM Support

IBM Security QRadar SOAR Release Announcement V47.2

News


Abstract

IBM Security QRadar SOAR* Release Announcement V47.2

Content

*IBM Resilient SOAR was renamed to IBM Security SOAR on 18 February 2021, and as of 7 December  2021 is now renamed to IBM Security QRadar SOAR as part of our overall threat management portfolio rebranding.
NOTE: As of 1 January 2020, Python 2 officially reached end-of-life.  Beginning in Q2 2023, with our SaaS and On-Premise releases of IBM Security QRadar SOAR and IBM Cloud Pak for Security, the ability to create Python 2 scripts, including Python 2 email scripts, will be removed. Users are required to use the Python 3 Scripting Engine. Beyond our Q3 2023 releases, there will be no IBM support available for Python 2.  
Update: 2 November 2023
The following issue has been addressed in v47.2.91 and is available for download here:
  •  Apache ActiveMQ is vulnerable to Remote Code Execution. Upgrading to this release resolves the issue
Update: 11 July 2023
The following issue has been addressed in v47.2.63 and is available for download here:
  • Improved the error handling of the in-product scripting mechanism when it exceeds the assigned memory limit while communicating with the application.
Update: 19 June 2023
The following issues have been addressed in v47.2.59 and is available for download here:
  • During multi-incident closure, if values are changed for individual incidents then they are not saved.
  • During multi-incident closure, 2nd modal isn't persisting updated individual incident fields.
Update: 13 June 2023
The following issues have been addressed in v47.2.58 and is available for download here:
  • soarSystemBackup and soarSystemRestore may fail in a proxy environment.
  • Unable to enable DR if master appliance ran rollback before.
  • Cannot close multiple incident if extra custom incident field is required at close time.
Update: 22 May 2023
Closing incidents popup loses field edits resulting in failure to close is addressed in V47.2.49 and is available for download here.
Update: 09 May 2023
The following issues have been addressed in v47.2.45 and is available for download here:
  • Delays in accessing workflow and playbook properties while executing scripts.
  • Scripting needs better performing options in API to query incidents.
  • Allow user to patch incidents in the foreground.
  • Uninstalling an app throws PersistenceException as a lot of incidents are updated on lastModifiedDate field.
Update: 08 May 2023
Certain workflow executions are consistently failing at the function post-script stage and is addressed in V47.2.37 and is available for download here.
Update: 14 February 2023
Error in failing to mark emails as read causes duplicated incidents is addressed in V47.2.31 and is available for download here.
Update: 1 February 2023
Inbound email issue where the certificate upload widget is not shown when grant access encounters error is addressed in V47.2.28 and is available for download here.
17 January 2023
A new version of the IBM Security QRadar SOAR Platform (V47.2.25) and the October Security and Optional package update for SOAR AppHost (V1.11.1.483) are available for download. We recommend that you deploy them at your earliest convenience. The links to download the software are available on the Release Download Locations page. 

The Release Notes, also called What's New, contains details on the new features, enhancements, and bug fixes.
A summary of each release is available in the IBM Security QRadar SOAR Release Changelog.
Hosted Customers
You receive a notification from IBM on the scheduled upgrade. During this upgrade, your system is unavailable intermittently. Advise your users to save their work and remain logged off during this time.

On-Premises Customers
If you have a Virtual Appliance installation, follow the steps in the IBM SOAR Virtual Appliance Installation Guide to upgrade your platform, and download and install the security and optional packages. 
If you have a stand-alone installation, follow the steps in the IBM SOAR Software Installation Guide for the procedure to upgrade your system.

For more support, go to https://www.ibm.com/mysupport
Note: IBM SOAR On-premises offering provides a minimum of twelve full months standard support from the date the product Version was made generally available by IBM.

[{"Line of Business":{"code":"LOB24","label":"Security Software"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSIP9Q","label":"IBM Security SOAR"},"ARM Category":[{"code":"a8m0z000000cwJWAAY","label":"Support"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Version(s)"}]

Document Information

Modified date:
03 November 2023

UID

ibm16855841