Patching VMware vRealize Log Insight for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://docs.vmware.com/en/vRealize-L… – Release notes

https://kb.vmware.com/s/article/87089 – Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Log Insight (87089)

VMware Security Advisory – https://www.vmware.com/security/advis…

VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)