Release Notes
Abstract
This technical note provides guidance for installing IBM Guardium Data Protection patch 12.0p115, including any new features or enhancements, resolved or known issues, or notices associated with the patch.
Content
- Patch file name: SqlGuard-12.0p115_Bundle_Mar_25_2025.tgz.enc.sig
- MD5 checksum: 84b64227535c829a9171ff84dc7aba0c
Finding the patch
- Select the following options to download this patch on the IBM Fix Central website and click Continue.
- Product selector: IBM Security Guardium
- Installed Version: 12.0
- Platform: All
- On the "Identify fixes" page, select Browse for fixes and click Continue.
- On the "Select fixes" page, select Appliance patch (GPU and Ad-Hoc). Then, enter the patch information in the Filter fix details field to locate the patch.
- Guardium Data Protection 12.1 (see release note)
- The latest Guardium Data Protection health check patch 12.0p9997
Installation
- This patch is an appliance bundle that includes fixes for 12.1.
- This patch is cumulative and includes all the fixes from previously released patches.
- This patch restarts the Guardium system.
- Do not reboot the appliance while the patch install is in progress. Contact IBM Support if there is an issue with patch installation.
- When changing the password of CLI and guardcli users in the Guardium command line interface, a password strength warning appears even when strong passwords are not enabled. To remove the strong password checks, execute the CLI command store user strong_password disable.
- Download the patch and extract the compressed package outside the Guardium system.
- Review the latest version of the patch release note just before you install the patch.
- Pick a "quiet" or low-traffic time to install the patch on the Guardium system.
- Apply the latest health check patch.
- Install patches in a top-down manner on all Guardium systems: start with the central manager, then aggregators, then the collectors.
- Apply the latest quarterly DPS patch and rapid response DPS patch.
Guardium patch signing certificate expired on 29 March 2025
In 12.0p115, the IBM Db2 for z/OS JDBC driver in Guardium Vulnerability Assessment is updated to support IBM Db2 13 for z/OS, which enables TLS 1.3 and other advantages. You might need to update your IBM Db2 JDBC license. If so, test your connection in a staging environment and contact the IBM Db2 Support team if licensing issues arise. For assistance, open a case at ibm.com/mysupport.
| Issue key | Summary |
|---|---|
| GRD-87883 | IBM Db2 for z/OS JDBC driver update |
| GRD-88440 | Communicate which managed units are Apache Kafka nodes to Guardium Insights |
| GRD-88704 | [Microsoft SQL Server] Record database offline and permission errors in classification process log |
| GRD-88790 | Teradata gdmmonitor clarification for Guardium 11.4 and later |
| GRD-89556 | Change default value for the Change tracker change history purge object to 15 days to improve performance |
GRD-89558 | Reduce concurrency of grdAPI related to Quartz job scheduler to eliminate Quartz scheduler concurrency limitation |
| GRD-90552 | Updated CLI command show certificate summary to list new patch signing certificates |
| Patch | Issue key | Summary | Known issue (APAR) |
|---|---|---|---|
| 12.0p105 | This patch includes resolved issues from 12.0p105 (see release note) | ||
| 12.0p115 | GRD-86996 | Unable to set alerter SNMP traphost by using hostname in the CLI | DT397016 |
| GRD-87491 | Experiencing error ORA-00942: table or view does not exist from Assessment Test ID 2374 'No Authorization To CREATE ANY LIBRARY Privilege' | DT419661 | |
| GRD-87503 | Connection to Oracle data source fails with error: [Oracle JDBC Driver]Array index out of range: -1 | DT418630 | |
| GRD-87931 | GRD - cannot overwrite SNMP contact information | DT397399 | |
| GRD-88026 | Cloning fails for reports that are ready for use | DT420128 | |
| GRD-88120 | After applying bundle patch 11.0p545, aggregation processes, import, export, and archive fail with error: Another aggregation process is currently running | DT417651 | |
| GRD-88205 | For universal connector, PostgresSQL database on IBM Cloud connections exceeded the maximum limit of 30 | DT408991 | |
| GRD-88259 | fails to reset the CLI password on all managed units | DT419826 | |
| GRD-88775 | When running the command show system hostname, the error message Machine information not found appears | DT409174 | |
| GRD-89308 | Version 12.1 managed units do not successfully register with central manager | DT426768 | |
| GRD-89310 | GUI login hangs in AWS cloud environment with central manager and managed units | DT419827 | |
| GRD-89693 | Change how rsyslogd is started | N/A | |
| GRD-90015 | Venafi certificates still failing after applying fix p550 | DT416887 | |
| GRD-90211 | Unable to add new Catalog Archive entry on collector | DT421878 | |
| GRD-90257 | Some GUI operations, such as editing a report in Query-Report Builder, take several minutes to respond | DT418120 | |
| GRD-90648 | Guardium Vulnerability Assessment test ID does not show correct value in CURRENT_SCORE_SINCE column | DT424310 | |
| GRD-90942 | Experiencing scheduled job exception IP Alias creation: An error occurred java.util.IllegalFormatConversionException: d != java.lang.String after upgrade to version 12.1 | DT419702 | |
| GRD-92308 | Primary central manager failover policy installation verification change | DT421946 | |
| GRD-92550 | Version 12.1 Certificate Management report shows that patch-signing.cert.pem and patchCA.cert.pem are expiring soon, although version 12.1 installed new certificate files with updated expiration dates | DT424328 |
| Patch | Issue key | Summary | CVE |
|---|---|---|---|
| 12.0p105 | This patch includes security fixes from 12.0p105 (see release note) | ||
| 12.0p115 | GRD-86747 | shim rpm - RHEL 9 CVEs for version 12.0 | CVE-2023-40546, CVE-2023-40547, CVE-2023-40548, CVE-2023-40549, CVE-2023-40550, CVE-2023-40551 |
| GRD-86749 | nghttp2 rpm - RHEL 9 CVEs for version 12.0 | CVE-2024-28182 | |
| GRD-86768 | libndp rpm - RHEL 9 CVEs for versions 12.0 and 12.1 | CVE-2024-5564 | |
| GRD-88447 | PSIRT: PVR0534141 - 3rd party: SSRF vulnerability | ||
| GRD-88539 | Multiple CVEs to be committed into version 12.1 | CVE-2023-31122, CVE-2024-1975, CVE-2024-2398, CVE-2024-25062, CVE-2024-25062 | |
| GRD-88542 | CVE-2023-43804 python3-urllib3 needed to commit into version 12.1 | CVE-2023-43804 | |
| GRD-88550 | CVE-2024-1737 | CVE-2024-1737 | |
| GRD-88558 | CVE-2024-34156 | CVE-2024-34156 | |
| GRD-88561 | CVE-2024-37298 | CVE-2024-37298 | |
| GRD-88566 | CVE-2024-38428 | CVE-2024-38428 | |
| GRD-88571 | CVE-2024-39331 | CVE-2024-39331 | |
| GRD-88577 | PSIRT: PVR0568237, PVR0568289, PVR0568315 PostgreSQL in versions 12.x and 11.x | CVE-2024-7348, CVE-2024-10979, CVE-2024-10978, CVE-2024-10976, CVE-2025-1094 | |
| GRD-89455 | CVE-2024-45490, CVE-2024-45491, CVE-2024-45492 - Fix is expat-2.5.0-2.el9_4.1.x86_64.rpm | CVE-2024-45490, CVE-2024-45491, CVE-2024-45492 | |
| GRD-89561 | PSIRT: PVR0496441, PVR0513377, PVR0513793, PVR0515862, PVR0516971, PVR0516981, PVR0517510 kernel | CVE-2024-26615, CVE-2024-36006, CVE-2024-36002, CVE-2023-52486, CVE-2024-36885, CVE-2024-36881, CVE-2024-26743, CVE-2024-26933, CVE-2024-26892, CVE-2023-52513, CVE-2023-52520, CVE-2024-26872, CVE-2024-26712, CVE-2023-52880, CVE-2023-52878, CVE-2024-26733, CVE-2024-26906, CVE-2024-26982, CVE-2022-48669, CVE-2024-35991, CVE-2024-26675, CVE-2024-26975, CVE-2024-26826, CVE-2023-52686, CVE-2023-52560, CVE-2024-26974, CVE-2023-52813, CVE-2023-52703, CVE-2024-35959, CVE-2024-26656, CVE-2024-36002, CVE-2024-35795, CVE-2024-46697, CVE-2024-46713, CVE-2024-36974, CVE-2024-40958, CVE-2024-42237, CVE-2024-42225, CVE-2024-27399, CVE-2024-42228, CVE-2024-41038, CVE-2024-40941, CVE-2024-42152, CVE-2024-41060, CVE-2024-41039, CVE-2024-41040, CVE-2024-42240, CVE-2021-47432, CVE-2023-52565, CVE-2023-52528, CVE-2024-26744, CVE-2024-26964, CVE-2024-26664, CVE-2024-26934, CVE-2023-52595, CVE-2023-52594, CVE-2024-26901, CVE-2024-26973, CVE-2024-40929, CVE-2024-40960, CVE-2024-40989, CVE-2024-40997, CVE-2024-41005, CVE-2024-41013, CVE-2024-40972, CVE-2024-41014, CVE-2024-40901, CVE-2024-41023, CVE-2024-39499, CVE-2024-40988, CVE-2024-39471, CVE-2024-40998, CVE-2024-40977, CVE-2024-40904, CVE-2024-41008, CVE-2024-41064, CVE-2022-48773, CVE-2022-48786, CVE-2024-42114, CVE-2024-39501, CVE-2024-38559, CVE-2024-26846, CVE-2024-38581, CVE-2024-42124, CVE-2023-52730, CVE-2024-37356, CVE-2024-35877, CVE-2024-36901, CVE-2024-35944, CVE-2024-35809, CVE-2024-27042, CVE-2024-26894, CVE-2024-27013, CVE-2023-52840, CVE-2024-36939, CVE-2024-26939, CVE-2023-52683, CVE-2024-41007, CVE-2024-38544, CVE-2024-41056, CVE-2024-43866, CVE-2024-35870, CVE-2024-41007, CVE-2022-48672, CVE-2024-26928, CVE-2024-26989, CVE-2024-42132, CVE-2024-42125, CVE-2024-50252, CVE-2024-50262, CVE-2024-50208, CVE-2024-38541, CVE-2024-21050, CVE-2024-21049, CVE-2024-21057, CVE-2024-21053, CVE-2024-21052, CVE-2024-21056, CVE-2024-20993, CVE-2024-21055, CVE-2024-21051, CVE-2024-21061, CVE-2023-52884, CVE-2023-52492, CVE-2024-38593, CVE-2024-26744, CVE-2023-52674, CVE-2024-27435, CVE-2021-47592, CVE-2024-35898, CVE-2024-35927, CVE-2024-35913, CVE-2024-35973, CVE-2024-35824, CVE-2024-35809, CVE-2024-43879, CVE-2024-38562, CVE-2024-35859, CVE-2024-35870, CVE-2024-26641, CVE-2024-40957, CVE-2024-41082, CVE-2024-35805, CVE-2024-38618, CVE-2024-38544, CVE-2024-40919, CVE-2023-52689, CVE-2024-46858, CVE-2024-41085, CVE-2024-50255, CVE-2024-38627, CVE-2024-49888, CVE-2024-50115, CVE-2024-50148, CVE-2024-50255, CVE-2024-50124, CVE-2024-50223, CVE-2024-50125, CVE-2024-50262, CVE-2024-50142, CVE-2024-38564, CVE-2024-50099, CVE-2024-50110, CVE-2024-38598, CVE-2024-53088, CVE-2024-50275, CVE-2024-53104 | |
| GRD-89640 | PSIRT: PVR0561768 PVR0554807 PVR0554859 PVR0556636 PVR0554901 PVR0554928 PVR0554993 PVR0555002 PVR0555029 PVR0555062 PVR0555809 PVR0555818 PVR0564748 PVR0563606, PVR0487600, PVR0487589, PVR0487545, PVR0488067 - Multiple kernel vulnerabilities for RHEL9 | CVE-2024-42272, CVE-2023-52439, CVE-2024-26925, CVE-2023-52667, CVE-2023-52626, CVE-2024-26897, CVE-2024-35962, CVE-2024-26581, CVE-2024-26772, CVE-2024-38540, CVE-2024-38565, CVE-2024-34030, CVE-2024-26880, CVE-2024-26889, CVE-2024-35970, CVE-2024-26799, CVE-2023-52576, CVE-2023-52529, CVE-2021-47476, CVE-2024-38550, CVE-2024-27072, CVE-2023-52518, CVE-2021-47432, CVE-2021-47440, CVE-2021-47419, CVE-2024-26789, CVE-2024-39492, CVE-2024-26735, CVE-2024-36977, CVE-2024-26627, CVE-2024-22099, CVE-2024-0841, CVE-2024-23307, CVE-2024-24858, CVE-2024-24857, CVE-2024-26593, CVE-2024-26589, CVE-2024-26591, CVE-2024-23848, CVE-2024-26600, CVE-2023-52467, CVE-2024-26603, CVE-2023-52464, CVE-2024-26605, CVE-2023-52473, CVE-2023-52445, CVE-2023-52462, CVE-2023-52466, CVE-2023-52455, CVE-2024-26629, CVE-2024-26614, CVE-2024-26609, CVE-2024-26618, CVE-2024-26612, CVE-2024-26641, CVE-2023-52614, CVE-2024-26631, CVE-2023-52615, CVE-2024-26633, CVE-2024-26638, CVE-2024-26640, CVE-2024-26803, CVE-2024-26645, CVE-2024-26646, CVE-2024-26650, CVE-2024-27437, CVE-2024-26786, CVE-2024-26785, CVE-2024-26719, CVE-2024-27049, CVE-2024-26903, CVE-2024-26746, CVE-2024-36003, CVE-2024-35864, CVE-2024-35869, CVE-2024-35861, CVE-2024-35865, CVE-2024-35866, CVE-2024-35862, CVE-2024-35867, CVE-2024-26671, CVE-2024-35863, CVE-2023-52475, CVE-2023-52482, CVE-2023-52490, CVE-2023-52477, CVE-2023-52492, CVE-2024-35854, CVE-2024-35853, CVE-2024-36882, CVE-2024-36015, CVE-2024-36884, CVE-2024-35855, CVE-2024-36889, CVE-2024-43865, CVE-2024-41093, CVE-2024-42079, CVE-2024-45018, CVE-2024-40961, CVE-2024-35839, CVE-2024-38608, CVE-2024-38586, CVE-2024-39503, CVE-2024-40984, CVE-2024-35939, CVE-2024-41066, CVE-2024-27062, CVE-2024-41092, CVE-2024-26924, CVE-2024-26857, CVE-2024-35888, CVE-2024-35838, CVE-2024-27410, CVE-2024-35835, CVE-2024-26907, CVE-2024-35807, CVE-2024-27012, CVE-2024-26921, CVE-2024-26843, CVE-2023-52648, CVE-2024-35924, CVE-2024-35894, CVE-2024-38601, CVE-2024-27079, CVE-2024-35938, CVE-2023-52679, CVE-2024-26669, CVE-2024-35880, CVE-2024-35925, CVE-2024-35810, CVE-2024-27017, CVE-2024-35824, CVE-2024-26740, CVE-2024-35946, CVE-2024-26960, CVE-2023-52756, CVE-2024-26886, CVE-2023-52775, CVE-2024-26900, CVE-2024-26782, CVE-2024-35912, CVE-2023-52791, CVE-2024-26984, CVE-2024-35930, CVE-2024-26772, CVE-2024-35847, CVE-2024-42090, CVE-2024-35814, CVE-2024-26686, CVE-2024-26861, CVE-2023-52658, CVE-2023-52622, CVE-2024-26717, CVE-2023-52762, CVE-2024-41071, CVE-2024-26878, CVE-2024-26837, CVE-2023-52834, CVE-2024-26708, CVE-2023-52643, CVE-2024-31076, CVE-2024-26759, CVE-2024-27015, CVE-2024-35801, CVE-2024-25739, CVE-2024-35900, CVE-2024-26840, CVE-2024-27395, CVE-2024-26660, CVE-2024-35989, CVE-2024-26725, CVE-2023-52784, CVE-2023-52662, CVE-2024-41012, CVE-2024-42268, CVE-2024-42271, CVE-2024-41020, CVE-2024-43856, CVE-2024-43817, CVE-2024-26670, CVE-2024-42276, CVE-2024-44989, CVE-2024-43870, CVE-2024-43888, CVE-2024-42272, CVE-2024-42284, CVE-2024-42283, CVE-2024-42301, CVE-2024-36930, CVE-2021-47556, CVE-2024-35952, CVE-2024-41058, CVE-2024-39504, CVE-2024-38388, CVE-2024-50124, CVE-2024-46695, CVE-2022-48885, CVE-2024-27022, CVE-2024-42141, CVE-2024-36932, CVE-2024-40905, CVE-2024-44984, CVE-2019-25162, CVE-2022-48672, CVE-2023-52501, CVE-2023-52565, CVE-2023-52637, CVE-2023-52837, CVE-2023-52840, CVE-2024-26928, CVE-2024-26933, CVE-2024-26934, CVE-2024-26989, CVE-2024-27395, CVE-2022-49028, CVE-2023-52905, CVE-2024-27052, CVE-2024-27048, CVE-2024-27014, CVE-2024-39483, CVE-2024-40972, CVE-2024-40995, CVE-2024-43854, CVE-2024-26923, CVE-2024-26990, CVE-2024-26870, CVE-2024-26743, CVE-2024-26744, CVE-2024-26988, CVE-2024-40940, CVE-2024-26862, CVE-2024-26857, CVE-2024-26611, CVE-2023-52498, CVE-2024-26612, CVE-2024-26733, CVE-2024-26975, CVE-2024-26976, CVE-2024-38632, CVE-2024-26892, CVE-2024-45005, CVE-2024-26767, CVE-2024-40925, CVE-2024-40924, CVE-2024-26761, CVE-2023-52594, CVE-2023-52595, CVE-2024-26757, CVE-2024-35787, CVE-2024-26950, CVE-2024-26704, CVE-2024-42084, CVE-2023-52585, CVE-2024-26700, CVE-2024-35794 | |
| GRD-90217 | RHEL9 - python3-setuptools rpm update | CVE-2024-6345 | |
| GRD-90218 | RHEL9 - python3-idna rpm update | CVE-2024-3651 | |
| GRD-90219 | RHEL9 - Red Hat Update for linux-firmware (RHSA-2024:4774) | CVE-2023-31346, CVE-2023-31356, CVE-2023-20584 | |
| GRD-90220 | RHEL9 - Red Hat Update for net-snmp protocol (RHSA-2024:7260) | CVE-2022-24805, CVE-2022-24810, CVE-2022-24809, CVE-2022-24808, CVE-2022-24807, CVE-2022-24806 | |
| GRD-90221 | RHEL9 - Red Hat update for openipmi (RHSA-2024:8037) | CVE-2024-42934 | |
| GRD-90222 | RHEL9 - Red Hat update for c-ares (RHSA-2024:3842) | CVE-2024-25629 | |
| GRD-90224 | RHEL9 - bubblewrap and flatpak rpm to latest | CVE-2024-42472 | |
| GRD-90225 | RHEL9 - yajl rpm to latest | CVE-2023-33460 | |
| GRD-90332 | PSIRT: PVR0495866, PVR0496166, PVR0523399 krb5 (Publicly disclosed vulnerability) | CVE-2024-26462, CVE-2024-26458, CVE-2024-37371 | |
| GRD-90393 | PSIRT: PVR0512735 PVR0515455, PVR0523472 OpenSSL | CVE-2024-4603, CVE-2024-4741, CVE-2024-5535, CVE-2024-2511 | |
| GRD-91115 | PSIRT: PVR0561900, PVR0561901, PVR0577106, PVR0579330, PVR0579085, PVR0578945, PVR0578569, PVR0578484, PVR0578416, PVR0577950, PVR0577378, PVR0577712, PVR0577417, PVR0577472, PVR0577482, PVR0577512 - Multiple vulnerabilities in RHEL9 Linux Kernel | CVE-2024-41091, CVE-2024-42096, CVE-2024-27030, CVE-2024-27023, CVE-2024-43869, CVE-2024-43830, CVE-2024-41090, CVE-2024-42084, CVE-2024-26761, CVE-2024-27017, CVE-2024-36902, CVE-2024-36920, CVE-2024-26921, CVE-2024-43911, CVE-2024-42070, CVE-2021-47606, CVE-2024-45020, CVE-2024-41071, CVE-2024-40956, CVE-2024-27022, CVE-2024-36932, CVE-2024-42141, CVE-2024-40905, CVE-2024-38543, CVE-2024-44984, CVE-2024-45005, CVE-2024-36891, CVE-2024-36477, CVE-2023-52902, CVE-2022-48974, CVE-2022-48997, CVE-2024-36926, CVE-2024-36902, CVE-2024-40906, CVE-2024-27016, CVE-2024-26899, CVE-2024-26987, CVE-2024-38600, CVE-2024-26882, CVE-2024-39486 | |
| GRD-91838 | PSIRT: PVR0586687 - Read any file by SUID binary - nmap_wrapper | CVE-2025-25023 | |
| GRD-92036 | PSIRT: PVR0563574 - Snowflake-jdbc-3.14.0.jar - (Publicly disclosed vulnerability found by Mend) - webapps | CVE-2024-6763 | |
| GRD-92044 | PSIRT: PVR0568961 - Kafka - CVE-2024-31141 - (Publicly disclosed vulnerability) | CVE-2024-31141 | |
| GRD-92047 | PSIRT: PVR0575094 - struts2-core-2.5.33.jar (Publicly disclosed vulnerability found by Mend) - webapps | CVE-2024-53677 | |
| GRD-93447 | Tenable scan - Skopeo rpm needs to be installed latest in version 12 | CVE-2024-34156 | |
| GRD-93448 | Tenable scan - runc rpm needs to be installed latest in version 12 | CVE-2024-24788, CVE-2024-21626 | |
| GRD-93449 | Tenable scan - pam rpm needs to be installed latest in version 12 | CVE-2024-10963 |
| Issue key | Summary |
|---|---|
GRD-96236 | When a backup of TLS 1.2, TLS 1.3 (default) FIPS OFF is restored on a target system where TLS 1.2 FIPS OFF, then you are unable to enable FIPS (FIPS ON) after restore. A resolution will be provided in an upcoming patch. Workaround:
|
| GRD-96802 | EDB Postgres universal connector traffic is not captured. A resolution will be provided in an upcoming universal connector bundle patch. Workaround:
|
| GRD-96913 | OUA over Kafka universal connector traffic is not captured. A resolution will be provided in an upcoming universal connector bundle patch. Workaround:
|
GRD-96920 | When a backup of TLS 1.2 FIPS OFF is restored on the target system where TLS 1.2, TLS 1.3 (default) FIPS OFF, you are unable to change TLS 1.2 OR TLS 1.3 after restore. The system prompts you to run the command grdapi enable_all_tls all=0|1, but TLS default is already enabled. Workaround:
|
| GRD-96971 | Unable to access the IBM Cloud environment after installing patch 12.0p105 or 12.0p115. |
GRD-96991 | When a backup of TLS 1.2, TLS 1.3 FIPS OFF is restored on a target system where TLS 1.2 OFF OR TLS 1.3 FIPS OFF, then you are unable to change to TLS default after restore. A resolution will be provided in an upcoming patch. Workaround:
|
Was this topic helpful?
Document Information
Modified date:
12 September 2025
UID
ibm17184337