SQL2-00-024200 - Database Master Key passwords must not be stored in credentials within the database.

Information

Storage of the Database Master Key password in a database credential allows decryption of sensitive data by privileged users who may not have a need-to-know requirement to access the
data.

Solution

Use the stored procedure sp_control_dbmasterkey_password to remove any credentials that
store Database Master Key passwords.
From the query prompt:
EXEC SP_CONTROL_DBMASTERKEY_PASSWORD @db_name = '[database name]', @action
= N'drop'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2012_V1R20_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-28, CAT|II, CCI|CCI-001199, Rule-ID|SV-53945r2_rule, STIG-ID|SQL2-00-024200, Vuln-ID|V-41416

Plugin: MS_SQLDB

Control ID: fd44aadb9453fda0385e128dae3a74497b4fe380e60bae97413bc0ee0a3e783e