IBM Support

IBM Security QRadar SOAR Release Announcement V48.0

News


Abstract

IBM Security QRadar SOAR* Release Announcement V48.0

Content

*IBM Resilient SOAR was renamed to IBM Security SOAR on 18 February 2021, and as of 7 December 2021 is now renamed to IBM Security QRadar SOAR as part of our overall threat management portfolio rebranding.
NOTE: As of 1 January 2020, Python 2 officially reached end-of-life.  Beginning in Q2 2023, with our SaaS and On-Premise releases of IBM Security QRadar SOAR and IBM Cloud Pak for Security, the ability to create Python 2 scripts, including Python 2 email scripts, will be removed. Users are required to leverage the Python 3 Scripting Engine. Beyond our Q3 2023 releases, there will be no IBM support available for Python 2.
Update: 2 November 2023
The following issue has been addressed in v48.0.8590 and is available for download here:
  •  Apache ActiveMQ is vulnerable to Remote Code Execution. Upgrading to this release resolves the issue
Update: 08 May 2023
Certain workflow executions are consistently failing at the function post-script stage and is addressed in V48.0.8541 and is available for download here.
Update: 03 March 2023
Resolved upgrade to 48.0 errors in running 580-drop-duplicateIndexs.sql in V48.0.8533 and is available for download here.
17 February 2023
A new version of the IBM Security QRadar SOAR Platform (V48.0.8529) and IBM Security QRadar SOAR App Host (V1.12.1.530) are available for download. We recommend that you deploy them at your earliest convenience. The links to download the software are available on the Release Download Locations page. 

The Release Notes, also called What's New, contains details on the new features, enhancements, and bug fixes.
A summary of each release is available in the IBM Security QRadar SOAR Release Changelog.
Hosted Customers
You receive a notification from IBM on the scheduled upgrade. During this upgrade, your system is unavailable intermittently. Advise your users to save their work and remain logged off during this time.

On-Premises Customers
If you have a Virtual Appliance installation, follow the steps in the IBM SOAR Virtual Appliance Installation Guide to upgrade your platform, and download and install the security and optional packages. 
If you have a stand-alone installation, follow the steps in the IBM SOAR Software Installation Guide for the procedure to upgrade your system.

For more support, go to https://www.ibm.com/mysupport
Note: IBM SOAR On-premises offering provides a minimum of twelve full months standard support from the date the product Version was made generally available by IBM.

[{"Line of Business":{"code":"LOB24","label":"Security Software"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSIP9Q","label":"IBM Security SOAR"},"ARM Category":[{"code":"a8m0z000000cwJWAAY","label":"Support"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Version(s)"}]

Document Information

Modified date:
03 November 2023

UID

ibm16956545