IBM Support

IBM Security QRadar SOAR Release Announcement V48.1

News


Abstract

IBM Security QRadar SOAR* Release Announcement V48.1

Content

*IBM Resilient SOAR was renamed to IBM Security SOAR on Feb. 18, 2021, and as of December 7, 2021 is now renamed to IBM Security QRadar SOAR as part of our overall threat management portfolio rebranding.
NOTE: As of January 1, 2020, Python 2 officially reached end-of-life.  Beginning in Q2 2023, with our SaaS and On-Premise releases of IBM Security QRadar SOAR and IBM Cloud Pak for Security, the ability to create Python 2 scripts, including Python 2 email scripts, will be removed. Users will be required to utilize the Python 3 Scripting Engine. Beyond our Q3 2023 releases, there will be no IBM support available for Python 2.  
Update: 2 November 2023
The following issue has been addressed in v48.1.103 and is available for download here:
  •  Apache ActiveMQ is vulnerable to Remote Code Execution. Upgrading to this release resolves the issue
Update: 08 May 2023
Certain workflow executions are consistently failing at the function post-script stage and is addressed in V48.1.54 and is available for download here.
March 20, 2023
A new version of the IBM Security QRadar SOAR Platform (V48.1.47) and IBM Security QRadar SOAR App Host (V1.12.1.531) are available for download. We recommend that you deploy them at your earliest convenience. The links to download the software are available on the Release Download Locations page. 

The Release Notes, also called What's New, contains details on the new features, enhancements, and bug fixes.
A summary of each release is available in the IBM Security QRadar SOAR Release Changelog.
Hosted Customers
You receive a notification from IBM on the scheduled upgrade. During this upgrade, your system is unavailable intermittently. Advise your users to save their work and remain logged off during this time.

On-Premises Customers
If you have a Virtual Appliance installation, follow the steps in the IBM SOAR Virtual Appliance Installation Guide to upgrade your platform and download and install the security and optional packages. 
If you have a stand-alone installation, follow the steps in the IBM SOAR Software Installation Guide for the procedure to upgrade your system.

For more support, go to https://www.ibm.com/mysupport
Note: IBM SOAR On-premises offering provides a minimum of twelve full months standard support from the date the product Version was made generally available by IBM.

[{"Line of Business":{"code":"LOB24","label":"Security Software"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSIP9Q","label":"IBM Security SOAR"},"ARM Category":[{"code":"a8m0z000000cwJWAAY","label":"Support"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Version(s)"}]

Document Information

Modified date:
03 November 2023

UID

ibm16964536