Patching VMware vRealize Log Insight for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://docs.vmware.com/en/vRealize-L… – Release notes https://kb.vmware.com/s/article/87089 – Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Log Insight (87089) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

Patching VMware vRealize Operations for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://docs.vmware.com/en/vRealize-O… – Release notes https://kb.vmware.com/s/article/87076 – Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x (87076) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

Patching VMware vRealize Automation for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://kb.vmware.com/s/article/87120 – Workaround instructions to address CVE-2021-44228, CVE-2021-45046 in vRealize Automation and vRealize Orchestrator 8.x (87120) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

Patching VMware Identity Manager for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://kb.vmware.com/s/article/87185 – HW-150541: VMSA-2021-0028, VMSA-2021-0030 for VMware Identity Manager (CVE-2021-44228, CVE-2021-45046, CVE-2021-22056) (87185) https://kb.vmware.com/s/article/87093 – Workaround Instructions to address CVE-2021-44228 in VMware Identity Manager 3.3.X (87093) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

Patching vRealize Suite Lifecycle Manager for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://kb.vmware.com/s/article/87097 – Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Suite Lifecycle Manager 8.x (87097) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)