1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-83297)

An issue prevents a node Apex Central from registering successfully to a hub Apex Central.

Solution

This Hotfix resolves the issue so a node Apex Central can register to the hub Apex Central normally.

Issue 2 (SEG-91264)

C&C callback event notifications display inaccurate callback address information.

Solution

This Hotfix resolves this issue.

Issue 3 (SEG-89339)

Long URL strings do not display normally in the "Top Threats" widget.

Solution

This Hotfix resolves the issue.

Issue 4 (SEG-88353)

An error occurs when automation APIs are used to retrieve web security syslog data.

Solution

This Hotfix resolves this issue.

Issue 5 (SEG-91976)

If a user account or contact group has been chosen to be included onto a scheduled Report Recipients, and the Report Creator does not include these Recipients or Contact Group, the Report Creator's My Report List does not list the Scheduled Report instance.

Solution

This Hotfix resolves this issue by ensuring that the Creator's My Report List always lists the Scheduled Report instances correctly.

Issue 6 (SEG-83319)

An error prevents popup windows from appearing after users click the deviation link on the Policy page.

Solution

This Hotfix resolves this issue.

Issue 7 (SEG-92672)

Users encounter an error message while editing an existing user account.

Solution

This Hotfix ensures that users can edit existing user accounts successfully.

Issue 8 (SEG-90645)

The "%time%" variable in email notifications for both Behavior Monitoring violations and predictive Machine Learning detections display the wrong time information.

Solution

This Hotfix resolves this issue.

Issue 9 (SEG-92121)

When the policy owner changes, user accounts with administrator roles do not receive the corresponding notification email.

Solution

This Hotfix ensures that administrator user accounts receive policy owner change notification email messages.

Issue 10 (SEG-92671)

Apex Central sends out an SNMP test notification when it should send out an email policy violation event SNMP notification.

Solution

This Hotfix ensures that Apex Central sends out the correct SNMP notifications.

Issue 11 (SEG-85933)

The "Domain Login" option disappears from the web console after the Apex Central service restarts.

Solution

This Hotfix resolves this issue.

Issue 12 (SEG-87216)

The DLP Scheduled incident summary attached in Event Notification email messages may contain inaccurate information when the DLP log count field is empty.

Solution

This Hotfix resolves this issue.

Issue 13 (SEG-88134)

An Active Directory (AD) sync job fails when the AD user does not have enough permission to sync up whole trusted domains.

Solution

This Hotfix resolves this issue.

Issue 14 (SEG-92823)

An issue prevents Apex One SaaS from registering to XDR.

Solution

This Hotfix resolves this issue.

Issue 15 (SEG-87217), (SEG-91532)

The Deep Security Agent blocks Apex Central Update and Hotfix installation.

Solution

This Hotfix resolves this issue.

Issue 16 (SEG-90191)

Product registration to Apex Central fails because the soft server entity count has reached the maximum value. This may happen when Apex Central does not detect Deep Security Agents as Server Entities.

Solution

This Hotfix resolves this issue.

Issue 17 (SEG-92082)

A report generation issue causes "cmdProcessor.exe" to stop unexpectedly.

Solution

This Hotfix resolves this issue.

Issue 18 (SEG-87618)

An issue prevents Apex Central from sending out Machine Learning Notifications.

Solution

This Hotfix resolves this issue.

Issue 19 (SEG-94686)

Users cannot log on to Apex One as a Service with credentials that do not match the case sensitive requirements specified for the Trend Micro Account.

Solution

The issue has been resolved.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-91474)

An issue prevents Apex One as a Service users from deleting existing firewall profiles.

Solution

This Hotfix updates the Apex One server program to resolve the issue.

Issue 2 (SEG-78104)

Apex One Security Agents still use the proxy server to poll the Apex One server even when the server has been added into the proxy exceptions list under the Windows Internet Options. Security Agents that have been configured to use a non-existent proxy server will appear as "Offline" on the Apex One web console.

Solution

This Hotfix ensures that Apex One Security Agents check the proxy exception list configured under the Windows Internet Options before polling the Apex One server to enable agents to bypass proxy servers when configured to use the Apex One server.

Issue 3 (SEG-92217)

Avid third-party applications may not work properly when the Apex One Data Protection Service is enabled on the Security Agent.

Solution

This Hotfix updates the Data Protection module to resolve this issue.

Issue 4 (SEG-90873)

When the Apex One Data Protection Service is enabled on the Apex One Security Agent, users may experience a decrease in performance while using the Google Chrome or Microsoft Internet Explorer browsers.

Solution

This Hotfix updates the Data Protection module to resolve this issue.

Trend Micro Apex One™ (Mac) as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-90627)

The Security Agent may become unresponsive when a memory leak issue from the wildcard checking function in the file hook module causes persistent "Keychain requests" and "Keychain crashed" errors.

Solution

This hot fix updates the file hook module to resolve the memory leak issue.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1

From the Users/Endpoints directories, users can create "Labels", which include specified endpoint or auto-labeled rules.

Policy target selection, log queries, and custom reports added a new method to select Labels as policy deployment targets and data retrieval.

Enhancement 2

Added a new external API to get Apex One DLP Policy information.

This new API allows users to get all existing DLP policy names and deployed agent lists.

Enhancement 3

Apex One as a Service has permanently switched to the new policy UI layout.

Enhancement 4 (SEG-78622)

This Hotfix adds the log name in the header of CEF Intrusion Prevention Log notifications and renames the following CEF keys.

  • from "SLF_RuleID" to "cn1Label Rule"
  • from "SLF_RuleContent" to "cs1Label Reason/Rule"
  • from "SLF_IsDetectionOnly" to "cn2Label Mode"
  • from "SLF_ConnectionType" to "cs2Label Application_Type"
  • from "SLF_Rank" to "cn3Label Priority"
  • from "SLF_SeverityCode" to "cn4Label Severity"
Enhancement 5 (SEG-89829)

This Hotfix adds the "File Name", "File Path", and "Scan Type" columns in Spyware/Grayware detections log query results and the "Scan Type" column in Virus/Malware detections log query results.

Enhancement 6 (SEG-76695)

This Hotfix adds the "User Name" column to the Product Status log query results.

Enhancement 7 (SEG-90862)

This Hotfix adds the following two Windows Events:

  • Windows Event 9001 : Apex One Server is unreachable from Apex Central while user click the Single Sign On ( Apex One as a Service Only )
  • Windows Event 9002: Apex Central Trend Micro Infrastructure Service is unreachable while user click the Single Sign On.
Enhancement 8

Refined the time range options for Apex Central dashboard widgets to specify the number of days instead of weeks.

Enhancement 9

The Server Registration screen is now called Product Servers and allows users to SSO from an easier to find location (Directories > Product Servers).

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-92068)

This Hotfix updates the executable path of the Apex One NT WSC Service to prevent a potential Unquoted Service Path vulnerability.

Enhancement 2

The Contextual Intelligence Engine has implemented a filter pattern to reduce network traffic usage.

Enhancement 3 (SEG-86016)

This Hotfix enhances the maximum capacity of the Internet Explorer Proxy Exception List from 1024 to 4096.

Enhancement 4 (SEG-86903)

This Hotfix allows the Apex One Security Agent to bypass the Windows Proxy Server settings when connecting to the Internet directly.

Enhancement 5 (SEG-94004)

This Hotfix updates the local Behavior Monitoring (BM) pattern to the latest version to reduce Anti-Exploit false alerts.

Trend Micro Apex One™ (Mac) as a Service

There are no enhancements for this Hotfix release.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.9244

Security Agent restart: Required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent hotfix = 158.7 MB
  • 64-bit Security Agent hotfix = 170.5 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.5003

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 136.3MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top