Maintained with ☕️ by
IcePanel logo

We released an updated version of the Apigee hybrid software, v1.10.1

Share

Services

## Announcement ### hybrid v1.10.1 On July 13, 2023 we released an updated version of the Apigee hybrid software, v1.10.1. * For information on upgrading, see [Upgrading Apigee hybrid to version v1.10.1](https://cloud.google.com/apigee/docs/hybrid/v1.10/upgrade). * For information on new installations, see [The big picture](https://cloud.google.com/apigee/docs/hybrid/v1.10/big-picture). ## Fix | Bug ID | Description | | ------------- | ---------------------------------------------------------------------------------------------------- | | **289254725** | **Implemented a fix to prevent failure of proxy deployments that include the OASValidation policy.** | ## Security | Bug ID | Description | | ------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | **281561243** | **Security fixes for apigee-diagnostics-collector, apigee-mart-server, apigee-mint-task-scheduler, apigee-runtime, and apigee-synchronizer, .** This addresses the following vulnerability: [CVE-2022-1471](https://nvd.nist.gov/vuln/detail/CVE-2022-1471) | | **290067464** | **Security fixes for apigee-stackdriver-logging-agent.** This addresses the following vulnerability: [CVE-2022-32511](https://nvd.nist.gov/vuln/detail/CVE-2022-32511) | | **290068742** | **Security fixes for apigee-udca.** This addresses the following vulnerability: [CVE-2022-1471](https://nvd.nist.gov/vuln/detail/CVE-2022-1471) | | **290065830** | **Security fixes for apigee-udca.** This addresses the following vulnerability: [CVE-2022-42889](https://nvd.nist.gov/vuln/detail/CVE-2022-42889) |