VCST-67-000015 - The Security Token Service must be configured with memory leak protection.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The Java Runtime environment can cause a memory leak or lock files under certain conditions. Without memory leak protection, the Security Token Service can continue to consume system resources, which will lead to 'OutOfMemoryErrors' when reloading web applications.

Memory leaks occur when JRE code uses the context class loader to load a singleton. This will cause a memory leak if a web application class loader happens to be the context class loader at the time. The 'JreMemoryLeakPreventionListener' class is designed to initialize these singletons when Tomcat's common class loader is the context class loader. Proper use of JRE memory leak protection will ensure that the hosted application does not consume system resources and cause an unstable environment.

Solution

Connect to the PSC, whether external or embedded.

Navigate to and open /usr/lib/vmware-sso/vmware-sts/conf/server.xml.

Navigate to the <Server> node.

Add '<Listener className='org.apache.catalina.core.JreMemoryLeakPreventionListener'/>' to the <Server> node.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000381, Rule-ID|SV-239666r816723_rule, STIG-ID|VCST-67-000015, Vuln-ID|V-239666

Plugin: Unix

Control ID: 742dd8957862eb5ad4ee1f07a7cad45db321ca7f7324ced602244da446c5aeee