Blog post

SonarQube 10.7 Release Announcement

Robert Curlee profile picture.

Robert Curlee

Product Marketing Manager

5 min read

  • Announcement
  • SonarQube

In the 10.7 release of SonarQube, you’ll find these new and exciting capabilities:

  • Take a quantum leap to protect and correct your code with AI Code Assurance and early access to AI CodeFix
  • Boost your security compliance with STIG and CASA security reports
  • Early access to Dart language rules for building issue-free Flutter apps
  • New support for PyTorch Library and Jupyter Notebooks
  • Deeper support and advanced security for Spring Framework 
  • Deploy SonarQube on Red Hat OpenShift
  • Includes many more developer experience, operational, and language improvements


Read on to find out more.

Clean, Secure AI-generated Code

New in SonarQube 10.7, Sonar AI Code Assurance is a robust and streamlined process for validating AI-generated code through a structured and comprehensive analysis. Developers can easily identify and tag projects containing AI-generated code, initiating the Sonar AI Code Assurance workflow. This ensures that every new piece of code meets the highest quality and security standards before it moves to production.

Quickly and Immediately Fix Found Issues

You will get free early access to Sonar AI CodeFix, a powerful new capability that leverages an LLM to suggest code fixes for issues discovered by SonarQube. With just one click, you can now receive suggestions on resolving a range of issues, streamlining the issue resolution process. By automating the resolution of common coding problems, Sonar AI CodeFix significantly boosts developer speed and productivity.

New STIG and CASA Security Reports

In this release, we expand our support for catching security issues defined in common security standards and reporting on them. We have included coverage of the Defense Information Systems Agency’s Security Technical Implementation Guide (STIG) and The Defence Alliance’s Cloud Application Security Assessment (CASA). You can generate a STIG and a CASA security report for use in helping prove your company complies with the STIG and CASA standards.

Analyze Dart/Flutter Apps

Our developer community spoke, and we listened! Dart has been the most requested new language to include, and now it’s finally here. This early access is just the beginning. With 76 new rules for Dart and much more to come in future releases, SonarQube detects a dozen bugs and over 60 issues that lead to technical debt. Get started analyzing Dart code and avoid the most common issues that plague Flutter apps. Learn more about Sonar’s coverage of Dart/Flutter.

Analyze Jupyter Notebooks and PyTorch Code

PyTorch is one of the most widely used machine-learning libraries for Python. With new rules for PyTorch, SonarQube covers the leading AI and ML Python libraries, including TensorFlow, Scikit-learn, NumPy, and Pandas. Many AI and ML developers struggle with Jupyter Notebooks because few tools analyze the code embedded in a notebook. But now Sonar leaps forward with a unique and powerful set of rules to detect issues in Python code embedded in a Jupyter Notebook to help protect AI/ML practitioners against common coding pitfalls in their Jupyter Notebooks.

Advanced Security for the Spring Framework

To help better understand how well a static code analysis tool handles security for developer frameworks, Sonar has devised a system to evaluate and rate security coverage for a specific developer framework. This system consists of a set of 45 security KPIs and a method for evaluating the KPIs and ranking coverage of the framework at four distinct levels: minimal coverage, standard coverage, advanced coverage, and complete coverage. Sonar is very proud to announce that in the SonarQube 10.7 release, we’ve elevated our security coverage of the Spring Framework to 92%, earning a “complete coverage” score. Java developers leveraging the Spring Framework can rest assured that SonarQube is one of the most comprehensive and advanced static application security testing (SAST) tools with over 200 rules for the popular Java framework. SonarQube will help developers ensure that their Spring-based applications run smoothly and have few to no security vulnerabilities.

Deploy SonarQube on Red Hat OpenShift 

When an administrator sets up automatic provisioning of users and groups with GitLab, project permissions and groups will be automatically synchronized with GitLab. This ensures that permissions and roles stay in synch between SonarQube and GitLab, with GitLab acting as the master of permissions and groups.

The SonarQube 10.7 release announcement and our 10.7 release notes provide more details about the release.


Are you still using an older version of SonarQube?

If you’re on a version older than 9.9, upgrade to SonarQube 9.9 LTA before upgrading to 10.6. Check out this helpful checklist for a smoother upgrade. Watch the on-demand LTA upgrade webinar, which explains a step-by-step approach and highlights common pitfalls encountered during the upgrade.

Get new blogs delivered directly to your inbox!

Stay up-to-date with the latest Sonar content. Subscribe now to receive the latest blog articles. 

By submitting this form, you agree to the storing and processing of your personal data as described in the Privacy Policy and Cookie Policy. You can withdraw your consent by unsubscribing at any time.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.