1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-146915),

In web access policy violation event notifications, the URL field may contain the complete URLs of malicious websites that users can click.

Solution

This Hotfix resolves this issue.

Issue 2 (VRTS-7851),

The system does not send a cookie that is not set to secure in HTTPS connections.

Solution

This Hotfix sets the cookie to secure to resolve this issue.

Issue 3 (SEG-146039),

The system does not display the required pattern/engine properly on the Download screen due to unsuccessful configuration file merge.

Solution

This Hotfix resolves the issue.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-128343),

A Unicode character issue may prevent Apex One Security Agent from detecting and blocking domain user-defined suspicious objects (UDSO) properly.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 2 (SEG-146647), (SEG-145825), (PDGJIRA-2044),

A process injection issue related to the Behavior Monitoring module may cause the Trend Micro Security Agent Monitor ("PccNTMon.exe") process to stop unexpectedly on Security Agent endpoints running Microsoft™ Windows™ 10 (32-bit).

Solution

This Hotfix updates the Behavior Monitoring Core Driver and Behavior Monitoring Core Service modules to version 2.98.1814 to resolve this issue.

Issue 3 (SEG-141259),

When Data Protection is activated and Apex One Security Agent detects sensitive data during file transfers and displays a pop-up event notification, the network interface on the Security Agent endpoint may be disabled unexpectedly.

Solution

This Hotfix updates the Data Protection module to version 6.2.5146 to resolve this issue.

Issue 4 (SEG-147220),

A deadlock issue related to the Trend Micro Unauthorized Change Prevention ("TMBMSRV.exe") service may cause the system to become unresponsive.

Solution

This Hotfix allows users to configure the Behavior Monitoring feature to resolve this issue.

Procedure

To update the setting and deploy the solution:

  1. Install this Hotfix (see "Installation").
  2. Open the "ofcscan.ini" file in the "\PCCSRV\" folder in the Apex One server installation directory.
  3. Under the "Global Setting" section, manually add the "AegisReputationAsync" and "AegisSkipTopProcess" keys and set the key values to "1".
  • [Global Setting]
  • AegisReputationAsync=1
  • AegisSkipTopProcess=1
  1. Save the changes and close the file.
  2. Open the Apex One web console and go to the "Agents > Global Agent Settings" screen.
  3. Click "Save" to deploy the setting to Security Agents. The Apex One server deploys the command to Apex One Security Agents and adds the following registry entry on all Security Agent endpoints:
  • Path: HKEY_LOCAL_MACHINE\SOFTWARE\TrendMicro\AEGIS
  • Key: ReputationAsync
  • Type: DWORD
  • Value: 1
  • Path: HKEY_LOCAL_MACHINE\SOFTWARE\TrendMicro\AEGIS
  • Key: SkipTopProcess
  • Type: DWORD
  • Value: 1
  1. Restart the Apex One Security Agent.

Trend Micro Apex One™ (Mac) as a Service

There are no issues for this Hotfix release.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-65238),

This Hotfix adds the event messages in debug logs for the EncryptDecryptUtility module.

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (VRTS-7659), (VRTS-7661), (PDGJIRA-1937),

This Hotfix updates the Trend Micro Osprey module in Apex One Security Agent to version 5.1.1092 to protect against a potential Local Privilege Escalation security issue.

Enhancement 2 (VRTS-7350), (VRTS-7352), (PDGJIRA-1713), (PDGJIRA-1707),

This Hotfix enhances the Digital Signature integrity checking process of the Apex One Security Agent program to resolve a Local Privilege Escalation security issue.

Enhancement 3 (SEG-146653),

This Hotfix enables Apex One Security Agent to support the use of wildcard characters in the Scan Exclusion settings for the Sample Submission feature.

Enhancement 4 (PDGJIRA-1915),

This Hotfix updates the icon for Trend Micro Apex One Security Agent on endpoints.

Enhancement 5 (PDGJIRA-1943), (PDGJIRA-2132), (PDGJIRA-2125),

The Hotfix removes the version roll-back feature for Apex One Security Agent to prevent a potential security issue.

Enhancement 6 (PDGJIRA-1280),

This Hotfix enables Apex One Security Agent to redeploy the Trend Micro Endpoint Basecamp service after moving Security Agents to another Apex One server.

Enhancement 7 (PDGJIRA-1028),

This Hotfix enhances the Issuer Information Checking mechanism of the Apex One server program to improve product security.

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-2764),

This Hotfix enables the Apex One (Mac) Security Agent program to support installation on endpoints using the Apple(R) M2 processor.

Enhancement 2 (PDGJIRA-2761),

This Hotfix updates the signature of the Google Chrome profile file to the latest version.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.11676

Security Agent restart: Required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent Hotfix = 286.2 MB
  • 64-bit Security Agent Hotfix = 363.4 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.6202

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 215MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top