1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-112129),

Users encounter an internal server error while searching for specific users or endpoints in the "User/Endpoint Directory" page.

Solution

This Hotfix ensures that users can search for specific name or endpoints in the "User/Endpoint Directory" page normally.

Issue 2 (SEG-110356),

When configuring policies, users were unable to sort Active Directory as a criteria option.

Solution

The issue has been resolved.

Issue 3 (SEG-111493),

The search results on the "DLP Incident By User" widget do not accurately apply the selected time range.

Solution

The issue has been resolved.

Issue 4 (SEG-111177),

The Server Registration / Product Server screen may display the server IP address instead of the server URL.

Solution

The default display of the Server URL has been updated to the server name ( FQDN / Hostname ) first and then the IP address.

Issue 5 (SEG-111656),

Summarizing the Data Loss Prevention Log may consume an unexpected volume of SQL Server CPU resources.

Solution

The summarizing process has been updated to reduce the CPU resource consumption.

Issue 6 (SEG-110835),

The "Product Events" logs on Log Maintenance are not purged daily .

Solution

This Hotfix resolves this issue.

Issue 7 (SEG-107755), (SEG-106147), (SEG-59704),

"CmdProcessor.exe" may not release some memory blocks or handles promptly after completing certain actions such as component updates.

Solution

This Hotfix improves resource management and memory/handle cleanup for "CmdProcessor.exe" to prevent this issue.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-112487),

Data Loss Prevention(TM) (DLP) policies applied to Security Agents may not function properly due to an incorrect buffer size setting in the Data Protection module.

Solution

This Hotfix updates the Data Protection module to resolve this issue.

Issue 2 (SEG-111878),

Apex One Security Agents may incorrectly block allowed USB storage devices when the Data Protection service is enabled.

Solution

This Hotfix updates the Data Protection module to resolve this issue.

Issue 3 (SEG-109874),

Security Agents with Data Loss Prevention enabled may not properly detect and block uploads to websites.

Solution

This Hotfix updates the Data Protection module to resolve this issue.

Issue 4 (SEG-112068),

In some Japanese versions of Apex One as a Service, an unnecessary "epasopt" user account may display in the System Event Logs of the Apex One web console.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 5 (SEG-104899),

The Device List Tool (listDeviceInfo.exe) may not correctly retrieve certain camera device information.

Solution

This Hotfix updates the Data Protection module and Device List Tool (listDeviceInfo.exe) to resolve this issue.

Issue 6 (SEG-104809),

Apex One Security Agents may appear "Offline" after disabling proxy settings and connecting to the network directly.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 7 (VRTS-6012),

An Incorrect Permission Assignment Privilege Escalation Vulnerability may allow an attacker to modify a specific script before it is executed on a protected computer.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Trend Micro Apex One™ (Mac) as a Service

There are no issues for this Hotfix release.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-110113),

This release supports the following new components: -- Damage Cleanup Engine (Universal) -- Virus Scan Engine (Universal) -- Advanced Threat Scan Engine (Universal)

Enhancement 2 (SEG-112084),

This Hotfix reduces detailed step logs when "LogProcessor.exe" is on debug mode.

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (VRTS-5883),

This Hotfix updates the Apex One server program to restrict the access permission requirement for the backup folder to prevent a potential security issue.

Enhancement 2 (VRTS-6034), (VRTS-6170),

This Hotfix updates the Apex One program to prevent a potential security issue.

Enhancement 3 (PDGJIRA-591), (PDGJIRA-675), (PDGJIRA-694),

This Hotfix updates the Apex One program to harden the communication pipes and enhance security.

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-2602),

This Hotfix enables the Apex One (Mac) Security Agent program to support the Apple(R) M1 chip.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.9672

Security Agent restart: Required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent Hotfix = 260.7 MB
  • 64-bit Security Agent Hotfix = 298.3 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.5314

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 207MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top