Skip to content

Instantly share code, notes, and snippets.

@raresteak
Created June 27, 2024 13:35
Show Gist options
  • Save raresteak/54bf93410f8df6c40c679ac23b90e8da to your computer and use it in GitHub Desktop.
Save raresteak/54bf93410f8df6c40c679ac23b90e8da to your computer and use it in GitHub Desktop.
Ansible playbook to remedidate CVE-2013-3900
---
# Remediate WinVerifyTrust Signature Validation Vulnerability
# URL https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900
- hosts: win
tasks:
- name: Create registry path Wintrust
ansible.windows.win_regedit:
path: HKLM:\Software\Microsoft\Cryptography\Wintrust\
- name: Create registry path Config
ansible.windows.win_regedit:
path: HKLM:\Software\Microsoft\Cryptography\Wintrust\Config
- name: Add EnableCertPaddingCheck
ansible.windows.win_regedit:
path: HKLM:\Software\Microsoft\Cryptography\Wintrust\Config
name: EnableCertPaddingCheck
data: 1
type: dword
- name: Create registry path Wow6432Node Wintrust
ansible.windows.win_regedit:
path: HKLM:\Software\Wow6432Node\Microsoft\Cryptography\Wintrust\
- name: Create registry path Wow6432Node Config
ansible.windows.win_regedit:
path: HKLM:\Software\Wow6432Node\Microsoft\Cryptography\Wintrust\Config
- name: Add Wow6432Node EnableCertPaddingCheck
ansible.windows.win_regedit:
path: HKLM:\Software\Wow6432Node\Microsoft\Cryptography\Wintrust\Config
name: EnableCertPaddingCheck
data: 1
type: dword
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment