1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-114409),

The "Spyware Pattern V6" field in Detailed Summary Reports displays inaccurate information.

Solution

This Hotfix ensures that the correct information appears on the "Spyware Pattern V6" field in Detailed Summary Reports.

Issue 2 (SEG-112392),

An irregular Active Directory (AD) synchronization schedule may corrupt existing AD information.

Solution

The Hotfix resolves this issue.

Issue 3 (SEG-117048),

Event notification settings are unexpectedly disabled.

Solution

The Hotfix resolves this issue.

Issue 4 (PDGJIRA-468),

Scheduled download tasks might result in redundant files that occupy disk space.

Solution

This hotfix resolves this issue by removing redundant files after a scheduled download.

Issue 5 (SEG-116750),

When using the Apex One Domain policy filter to select a range of targets, the system only selects a subset of the targets in the specified range.

Solution

This hotfix resolves this issue by removing the selection limit for the Apex One Domain policy filter.

Issue 6 (SEG-118266),

The status logs might occupy too much disk space.

Solution

This hotfix resolves this issue.

Issue 7 (SEG-119074),

Users are unable to search for AD user accounts on the Device Control Rule screen.

Solution

This hotfix resolves this issue.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-117232),

The Data Protection feature for Device Control blocks devices that are in the approved list.

Solution

This Hotfix updates the Data Protection module to resolve this issue.

Issue 2 (SEG-120384), (SEG-119619),

When the Agent Language Configuration setting is changed to "Apex One server language", the language setting is set to English for non-English Apex One versions.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 3 (SEG-118717), (SEG-119742), (SEG-119197), (SEG-119783), (SEG-120250),

Some files on the Apex One as a Service server may prevent users from upgrading Trend Micro OfficeScan(TM) XG or XG Service Pack 1 Security Agents.

Solution

This Hotfix resolves this issue by updating the Apex One as a Service server files and Apex One Security Agent program.

Issue 4 (SEG-115079),

After restarting the Apex One Security Agent endpoint, the Security Agent does not apply the proxy settings until the user logs on to the Security Agent endpoint again.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 5 (SEG-113318),

After restarting the Apex One Security Agent endpoint, the status of the File Reputation Services (FRS) feature remains "Unavailable" on the "Agent Management" screen of the Apex One web console until the user logs on to the Security Agent endpoint again.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 6 (SEG-116607),

After performing an advanced search on the "Agent Management" screen of the Apex One web console, users are not able to sort the "Restart Required" column.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 7 (SEG-119735), (SEG-118729),

When configuring Device Control policy settings in the Apex Central web console, users may not be able to add new or search for specific Active Directory user groups for user accounts even when the Active Directory connection is still active.

Solution

This Hotfix resolves this issue by updating the server files of Apex One as a Service.

Issue 8 (SEG-119401), (SEG-119831), (SEG-120087), (SEG-120503),

Users might not be able to download the Data Loss Prevention(TM) (DLP) forensic data and encounters the "Unable to download. The file has been removed by the managed product." message instead.

Solution

This Hotfix resolves this issue by updating the server files of Apex One as a Service.

Issue 9 (SEG-107100),

The "DLPForensicDataDelayUploadTracker.db" file is generated in the "C:\" drive of Security Agent computers.

Solution

This Hotfix updates the Apex One Security Agent program to ensure that the "DLPForensicDataDelayUploadTracker.db" file is generated in the Apex One Security Agent installation folder.

Issue 10 (SEG-114830),

Sometimes, Security Agents with DLP enabled may send duplicate DLP violation logs to the Apex One server.

Solution

This Hotfix updates the Data Protection module to resolve this issue.

Issue 11 (SEG-118176),

Sometimes, Security Agents with DLP enabled may send incorrect incident details in DLP violation logs to the Apex One server.

Solution

This Hotfix updates the Data Protection module to resolve this issue.

Trend Micro Apex One™ (Mac) as a Service

There are no issues for this Hotfix release.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-113784),

This hotfix enables the Apex Central web console to support special characters in the Application Control criteria of certificates.

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-858), (VRTS-6389),

This Hotfix updates the Virus Scan Engine (VSAPI) to version 21.570.1004 and enhances the Self-Protection module to remove a detected vulnerability.

Enhancement 2 (VRTS-6182), (VRTS-6185),

This Hotfix improves the command authorization feature of the Apex One server program.

Enhancement 3 (VRTS-6100), (VRTS-6102),

This Hotfix fixes an Arbitrary File Creation by Privilege Escalation security issue in Apex One.

Enhancement 4 (VRTS-6165), (VRTS-6463),

This Hotfix fixes a Stack-based Buffer Overflow Privilege Escalation security issue in Apex One.

Enhancement 5 (VRTS-6108), (VRTS-6117),

This Hotfix enhances security by improving the permission assignment feature of Apex One.

Enhancement 6 (VRTS-6296), (VRTS-6298), (VRTS-6473), (VRTS-6475), (VRTS-6478), (VRTS-6480), (VRTS-6483), (VRTS-6485), (PDGJIRA-719), (PDGJIRA-899),

This Hotfix updates the permission assignment process on the Apex One server and Apex One Apex Central Agent to enhance security.

Enhancement 7 (VRTS-5984), (VRTS-6610),

This Hotfix fixes a Null Pointer security issue in the Apex One program.

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-116663),

This Hotfix enables the Apex One (Mac) Security Agent installer program to support the Apple(R) M1 chip.

Enhancement 2 (PDGJIRA-2590),

This Hotfix adds several popup pages for different abnormal scenarios in the Apex One (Mac) Security Agent console.

Enhancement 3 (PDGJIRA-2615),

This Hotfix enhances the Apex One (Mac) Security Agent installer program to prevent the "This package will run a program to determine if the software can be installed" popup to display twice.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.10025

Security Agent restart: Required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent Hotfix = 270.8 MB
  • 64-bit Security Agent Hotfix = 355.5 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.5514

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 207MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top