WinVerifyTrust Signature Validation CVE-2013-3900 Mitigation (EnableCertPaddingCheck)

msam 61 Reputation points
2022-11-17T17:12:32.643+00:00

I have added the following registry keys as suggested to remediate this vulnerability but the vulnerability has not been resolved, is there any addition configurations that are required in order to clean my scan report.

[HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Wintrust\Config]
"EnableCertPaddingCheck"="1"

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Cryptography\Wintrust\Config]
"EnableCertPaddingCheck"="1"

Thankyou.

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,721 questions
{count} votes

Accepted answer
  1. Abhisek Bhattarai 76 Reputation points
    2022-11-23T05:54:09.983+00:00

    Hi there,

    The registry changes you have mentioned above is absolutely correct and same has to be applied as recommended by Microsoft. However, have you rebooted the system to work the latest register changes. Please confirm on this.
    There is no additional steps to be done.
    Thank You


0 additional answers

Sort by: Most helpful