1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-76601)

The banner on the "User-Defined Suspicious Objects" tab contains inaccurate information.

Solution

This hotfix ensures that the banner displays accurate information.

Issue 2 (SEG-71991)

C&C Callback event notifications display an "unknown action" error when users attempt to use the "%act%" token variable.

Solution

This hotfix resolves the issue.

Issue 3 (SEG-70172)

Filtered policies cannot be deployed successfully to agents in subdomains that contain an apostrophe "'".

Solution

This hotfix resolves the issue.

Issue 4 (SEG-80627)

When Data Loss Prevention(TM) (DLP) logs are sent in syslog form, policy names appear as "N/A".

Solution

This hotfix ensures that the correct policy names appear in the DLP logs.

Issue 5 (SEG-81320)

Device Control logs cannot be queried from the "Logs Query" page.

Solution

This hotfix resolves the issue.

Issue 6 (SEG-81379)

CSS style errors cause columns to overlap when printing pages.

Solution

This hotfix resolves the issue.

Issue 7 (SEG-78345)

It may take a long time to generate a report using a template that contains the "Endpoint Pattern/Engine Status Summary". When this happens, the report generation task remains in "In progress" status.

Solution

This hotfix resolves the issue.

Issue 8 (SEG-79000)

Users do not receive scheduled report notification email messages.

Solution

This hotfix ensures that users receive a notification email each time a scheduled report is generated.

Issue 9 (SEG-81846)

The wrong scan method information appears in the "Product View" page.

Solution

This hotfix ensures that the correct scan method information displays in the "Product View" page.

Issue 10 (SEG-80613)

No results display when users run a Log Query and select the same date in the two date fields of the "Custom Range" date filter.

Solution

This hotfix resolves the issue.

Issue 11 (SEG-76127)

An issue prevents Apex Central from generating Active Directory user group reports successfully.

Solution

This hotfix resolves the issue.

Issue 12 (SEG-82738)

An issue prevents Apex Central from forwarding Intrusion Prevention logs to the syslog server.

Solution

This hotfix resolves the issue so Apex Central can forward Intrusion Prevention logs to the syslog server normally.

Issue 13 (SEG-80624)

An exception occurs when users click the "View" in the Security Threat Details table of the Threats tab.

Solution

This hotfix resolves the issue.

Issue 14 (SEG-65309)

Apex Central is unable to save SSO service URLs that contain special characters.

Solution

This hotfix resolves the issue.

Issue 15 (SEG-79612)

A Deploy Pattern Update command may be cancelled by the next Deploy Pattern update command even if the commands contain different components. As a result, some components are not deployed to the product server.

Solution

This hotfix ensures that a new Deploy Pattern Update command will cancel the previous Deploy Pattern Update command only if they have exactly the same component types.

Issue 16 (SEG-83614)

Users cannot import policies normally.

Solution

This hotfix ensures that users can import policies successfully.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-78837)

The Apex One Security Agent cannot retrieve the latest Application Control criteria because the Application Control policy content is incomplete.

Solution

This hotfix updates the Application Control policy files to resolve this issue.

Issue 2 (SEG-82292)

An issue prevents users from selecting or deselecting applications in the Application Reputation List of the Application Control Criteria.

Solution

This hotfix updates the Application Control files to resolve this issue.

Issue 3 (SEG-82930)

The Application Control certificate criteria does not work normally when matching by certificate types.

Solution

This hotfix updates the Application Control files to resolve this issue.

Issue 4 (SEG-83464)

In certain rare condition, after enabling Endpoint Sensor, certain endpoints may encounter a hardware conflict resulting in a Blue Screen of Death (BSOD).

Solution

To resolve this issue, upgrade the Security Agent to the latest version.

Issue 5 (SEG-77015)

The Data Loss Prevention(TM) (DLP) feature may block the USB Scanner application unexpectedly.

Solution

This hotfix updates the DLP module to resolve this issue.

Trend Micro Apex One™ (Mac) as a Service

This Hotfix resolves the following issue(s):

Issue 1 (VRTS-4852)

Known vulnerability issue found in the help_start.php file.

Solution

This hotfix resolves this issue by updating the help_start.php file.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-74478)

This hotfix improves the product profile merge operation to reduce job failures.

Enhancement 2 (SEG-70114)

This hotfix increases the maximum supported DLP file size from 2 GB to 1024 GB.

Enhancement 3 (SEG-81523), (SEG-82991)

This hotfix applies the following changes to the Firewall Violations log:

  • Renames the following columns:

    • "Endpoint IP" to "Destination IP"
    • "Endpoint Port" to "Destination Port"
    • "Target Application" to "Target Process"
  • Adds the "Source Port" column
Enhancement 4 (SEG-73106)

This hotfix updates the following error messages that display when iVP policy deployment fails.

Error Code 130 From: Vulnerability Protection Service: Policy deployment unsuccessful: Unable to uninstall incompatible agent program To: Vulnerability Protection Service: Unable to deploy. Deep Security installed

Error Code 112 From: Vulnerability Protection Service: Policy deployment unsuccessful: Incompatible agent program on endpoint To: Vulnerability Protection Service: Policy deployment unsuccessful: Unable to deploy. Deep Security installed

Trend Micro Apex One™ as a Service

There are no enhancements for this Hotfix release.

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1

This hotfix enhances the performance of Apex One (Mac) as a Service.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.8755

Security Agent restart: Required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent hotfix = 245 MB
  • 64-bit Security Agent hotfix = 286 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.3509

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 117MB

2. Documentation Set

    The document set includes:

  • Trend Micro Apex One™ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Central™ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Central™ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Central™ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Central™ as a Service console.
  • Trend Micro Apex One™ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex One™ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex One™ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex One™ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex One™ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex One™ as a Service console.
  • Security Agent documents
    • Trend Micro Apex One™ Security Agent Online Help: Discusses getting started information, Trend Micro Apex One™ Security Agent installation procedures, and Trend Micro Apex One™ Security Agent management.
    • Trend Micro Apex One™ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex One™ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex One™ (Mac) Security Agent installation procedures, and Trend Micro Apex One™ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a backslash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top