Patching vRealize Suite Lifecycle Manager for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://kb.vmware.com/s/article/87097 – Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Suite Lifecycle Manager 8.x (87097)

VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)