UCF STIG Viewer Logo

Group Policy objects must be reprocessed even if they have not changed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224925 WN16-CC-000150 SV-224925r569186_rule Medium
Description
Registry entries for group policy settings can potentially be changed from the required configuration. This could occur as part of troubleshooting or by a malicious process on a compromised system. Enabling this setting and then selecting the "Process even if the Group Policy objects have not changed" option ensures the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again.
STIG Date
Microsoft Windows Server 2016 Security Technical Implementation Guide 2021-09-29

Details

Check Text ( C-26616r465677_chk )
If the following registry value does not exist or is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}\

Value Name: NoGPOListChanges

Type: REG_DWORD
Value: 0x00000000 (0)
Fix Text (F-26604r465678_fix)
Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Group Policy >> "Configure registry policy processing" to "Enabled" with the option "Process even if the Group Policy objects have not changed" selected.