UCF STIG Viewer Logo

Symmetric keys should use a master key, certificate, or asymmetric key to encrypt the key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-15168 DM6183-SQLServer9 SV-23862r1_rule IAKM-1 IAKM-2 IAKM-3 Medium
Description
Symmetric keys are vulnerable if the symmetric key encryption is not protected from disclosure. Symmetric keys are well protected by use of either the database or the service master key. Where access by DBA's is not acceptable, use of the application code-signing certificate can be used to provide protection.
STIG Date
Microsoft SQL Server 2005 Database Security Technical Implementation Guide 2015-04-03

Details

Check Text ( None )
None
Fix Text (F-14858r1_fix)
Configure or alter symmetric keys to encrypt keys with certificates or authorized asymmetric keys:

From the query prompt:

ALTER SYMMETRIC KEY [key name] ADD ENCRYPTION BY CERTIFICATE [certificate name]
ALTER SYMMETRIC KEY [key name] DROP ENCRYPTION BY [password, symmetric key or asymmetric key]

The symmetric key must specify a certificate or asymmetric key for encryption.

The certificate may be the code-signing certificate used by the application.