UCF STIG Viewer Logo

The Security Token Service must be configured with memory leak protection.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256759 VCST-70-000015 SV-256759r889247_rule Medium
Description
The Java Runtime environment can cause a memory leak or lock files under certain conditions. Without memory leak protection, the Security Token Service can continue to consume system resources which will lead to "OutOfMemoryErrors" when reloading web applications. Memory leaks occur when JRE code uses the context class loader to load a singleton. This this will cause a memory leak if a web application class loader happens to be the context class loader at the time. The "JreMemoryLeakPreventionListener" class is designed to initialize these singletons when Tomcat's common class loader is the context class loader. Proper use of JRE memory leak protection will ensure the hosted application does not consume system resources and cause an unstable environment.
STIG Date
VMware vSphere 7.0 vCenter Appliance STS Security Technical Implementation Guide 2023-06-15

Details

Check Text ( C-60434r889245_chk )
At the command prompt, run the following command:

# grep JreMemoryLeakPreventionListener /usr/lib/vmware-sso/vmware-sts/conf/server.xml

Expected result:



If the output of the command does not match the expected result, this is a finding.
Fix Text (F-60377r889246_fix)
Navigate to and open:

/usr/lib/vmware-sso/vmware-sts/conf/server.xml

Navigate to the node.

Add '' to the node.

Restart the service with the following command:

# vmon-cli --restart sts