UCF STIG Viewer Logo

Symmetric keys must use a DoD certificate to encrypt the key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41417 SQL2-00-024300 SV-53946r3_rule Medium
Description
Data within the database is protected by use of encryption. The symmetric keys are critical for this process. If the symmetric keys were to be compromised the data could be disclosed to unauthorized personnel.
STIG Date
Microsoft SQL Server 2012 Database Security Technical Implementation Guide 2015-06-23

Details

Check Text ( C-47953r4_chk )
From the query prompt:
SELECT name
FROM [master].sys.databases
WHERE state = 0
Repeat for each database:
From the query prompt:
USE [database name]
SELECT s.name, k.crypt_type_desc
FROM sys.symmetric_keys s, sys.key_encryptions k
WHERE s.symmetric_key_id = k.key_id
AND k.crypt_type IN ('ESKP', 'ESKS')
AND s.principal_id <> 1
ORDER BY s.name, k.crypt_type_desc

Review any symmetric keys that have been defined against the System Security Plan.

If any keys are defined that are not documented in the System Security Plan, this is a finding.

Review the System Security Plan to review the encryption mechanism specified for each symmetric key. If the method does not indicate use of certificates, this is a finding.

If the certificate specified is not a DoD PKI certificate, this is a finding.
Fix Text (F-46846r2_fix)
Configure or alter symmetric keys to encrypt keys with certificates or authorized asymmetric keys:
From the query prompt:
ALTER SYMMETRIC KEY [key name] ADD ENCRYPTION BY CERTIFICATE [certificate name]
ALTER SYMMETRIC KEY [key name] DROP ENCRYPTION BY [password, symmetric key or
asymmetric key]

The symmetric key must specify a certificate or asymmetric key for encryption.