UCF STIG Viewer Logo

SQL Server must implement required cryptographic protections using cryptographic modules complying with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41412 SQL2-00-019500 SV-53940r4_rule Medium
Description
Cryptography is only as strong as the encryption modules/algorithms employed to encrypt the data. Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. Use of cryptography to provide confidentiality and non-repudiation is not effective unless strong methods are employed with its use. Many earlier encryption methods and modules have been broken and/or overtaken by increasing computing power. The NIST FIPS 140-2 cryptographic standards provide proven methods and strengths to employ cryptography effectively. Detailed information on the NIST Cryptographic Module Validation Program (CMVP) is available at the following website: http://csrc.nist.gov/groups/STM/cmvp/index.html.
STIG Date
Microsoft SQL Server 2012 Database Security Technical Implementation Guide 2015-06-23

Details

Check Text ( C-47949r4_chk )
Run the following SQL query to review SQL Server's cryptographic settings for each database:
USE ;
SELECT DB_NAME() AS [Database], name, algorithm_desc
FROM sys.symmetric_keys
ORDER BY name, algorithm_desc;

Note: The acceptable algorithms are: "AES 128", "AES 192", "AES 256" and "Triple DES".

If SQL Server cryptographic algorithms listed are found not to be compliant with applicable federal laws, Executive Orders, directives, policies, regulations, standards and guidance, this is a finding.
Fix Text (F-46839r5_fix)
Implement required cryptographic protections using cryptographic modules complying with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.

Run the following SQL script to drop a symmetric key:
USE ;
DROP SYMMETRIC KEY ;

Run the following SQL script to drop a certificate:
USE ;
DROP CERTIFICATE ;

Configure symmetric keys to use approved encryption algorithms. Existing keys are not reconfigurable to use different algorithms.

Run the following SQL script to create a certificate:
USE ;
CREATE CERTIFICATE
ENCRYPTION BY PASSWORD = ''
FROM FILE = ''
WITH SUBJECT = '',
EXPIRY_DATE = '';

Run the following SQL script to create a symmetric key and assign an existing certificate:
USE ;
CREATE SYMMETRIC KEY
WITH ALGORITHM = AES_256
ENCRYPTION BY CERTIFICATE ;