UCF STIG Viewer Logo

When updates are applied to PostgreSQL software, any software components that have been replaced or made unnecessary must be removed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-233550 CD12-00-004300 SV-233550r617333_rule Medium
Description
Previous versions of PostgreSQL components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some PostgreSQL installation tools may remove older versions of software automatically from the information system. In other cases, manual review and removal will be required. In planning installations and upgrades, organizations must include steps (automated, manual, or both) to identify and remove the outdated modules. A transition period may be necessary when both the old and the new software are required. This should be taken into account in the planning.
STIG Date
Crunchy Data PostgreSQL Security Technical Implementation Guide 2020-12-11

Details

Check Text ( C-36744r606873_chk )
To check software installed by packages, as the system administrator, run the following command:

$ sudo rpm -qa | grep postgres

If multiple versions of postgres are installed but are unused, this is a finding.
Fix Text (F-36709r606874_fix)
Use package managers (RPM or apt-get) for installing PostgreSQL. Unused software is removed when updated.