1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-148219),

When extended SMTP (ESMTP) is enabled, users are unable to receive two-factor authentication (2FA) email messages.

Solution

This Hotfix resolves the issue.

Issue 2 (SEG-151463),

Users are unable to register the Apex One server to Apex Central.

Solution

This Hotfix resolves this issue.

Issue 3 (SEG-7670),

An issue related to the LogQuery module may make the system prone to potential CSV Excel Macro Injection (CEMI) attacks.

Solution

This Hotfix resolves the issue.

Issue 4 (SEG-146113), (SEG-145950), (SEG-152473), (PDGJIRA-2031),

The policy target information is not available when the user account used to create the policy is deleted.

Solution

This Hotfix sets the web console to display a warning screen when deleting a user account that owns one or more policies.

Issue 5 (SEG-152476), (SEG-146013), (PDGJIRA-2087),

User-defined URL suspicious objects that contain invisible characters may result in unsuccessful user-defined suspicious object list synchronization with Apex One and Deep Security.

Solution

This Hotfix resolves the issue.

Issue 6 (VRTS-7870),

An information exposure vulnerability is found in the web console module.

Solution

This Hotfix resolves the issue by setting the web console to redirect email account logon sessions to the IDP (Intrusion Detection and Prevention) module.

Issue 7 (VRTS-7669),

A Cross-Site Scripting (XSS) vulnerability is found in the product tree module.

Solution

This Hotfix updates the module to resolve the issue.

Issue 8 (SEG-150989),

The web console may display an enlarged icon after isolating an offline agent.

Solution

This Hotfix resolves the issue.

Issue 9 (SEG-150583),

The system automatically overwrites the logon user information in Users/Endpoints on a regular basis.

Solution

This Hotfix resolves the issue.

Issue 10 (VRTS-7851),

A CSRF token is not set to secure mode.

Solution

This Hotfix sets the token to secure mode.

Issue 11 (VRTS-7668),

A Cross-Site Scripting (XSS) vulnerability is found in the policy list module.

Solution

This Hotfix updates the module to resolve the issue.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-145585),

An error handling issue in the Endpoint Sensor module may cause a blue screen of death (BSOD) error on Apex One Security Agent endpoints.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 2 (SEG-151215),

An issue related to the Application Control agent may result in a slow application startup.

Solution

This Hotfix updates the Application Control agent program to resolve this issue.

Issue 3 (SEG-152821), (SEG-151923), (SEG-152391), (SEG-153407), (SEG-153420), (SEG-152974),

The Apex One NT RealTime Scan ("Ntrtscan.exe") service may stop operating on Security Agent endpoints running Microsoft™ Windows™ 7 (32-bit) due to an error related to the full program path in the Trusted Programs List.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 4 (SEG-148931),

When Data Loss Prevention (DLP) is configured to detect adult content for Email Channel Monitoring on Security Agent endpoints, the system may generate false-positive detection alerts.

Solution

This Hotfix updates the Data Loss Prevention (DLP) module to version 6.2.5152 to resolve this issue.

Issue 5 (SEG-150176),

On the Security Agent console, users are unable to configure the monthly schedule settings on a week day or on the first Sunday for Scheduled Scan.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 6 (SEG-145968),

Blue screen of death (BSOD) may occur on Apex One Security Agent endpoints when the Apex One Firewall Service is enabled.

Solution

This Hotfix updates the Common Firewall Driver for Apex One to version 5.83.1091 to resolve this issue.

Issue 7 (SEG-151819),

The digital signature integrity checking process provided in the Apex One as a Service 2022-08 release for the Apex One Security Agent program may cause the system to generate excessive number of security alert notifications for Behavior Monitoring detections.

Solution

This Hotfix updates the Apex One server program, the Behavior Monitoring Core Service module (to version 2.98.1835), and the Behavior Monitoring Core Drive module (to version 2.98.1821) to resolve this issue.

Issue 8 (SEG-151569),

In the Japanese version of the Apex One as a Service web console, the "Behavior Monitoring Settings" section under "Global Agent Settings" on the Policies screen contains a typographical error.

Solution

This Hotfix updates the related Apex One server files to correct the error.

Issue 9 (SEG-148713),

The Apex One Security Agent does not perform the specified scan action ("Rename") on detected files with potential malware threats.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 10 (SEG-152179), (SEG-151576), (SEG-154309), (SEG-152275), (SEG-151678),

An issue related to the Behavior Monitoring detection log handling may cause the Apex One Master Service ("ofcservice") to stop unexpectedly. When this happens, the Apex One server may not be able to synchronize the Apex One Security Agent status and domain information with the Apex Central server properly.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Trend Micro Apex One™ (Mac) as a Service

There are no issues for this Hotfix release.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (VRTS-7867),

This Hotfix fixes the Cross-Site Scripting (XSS) security issue.

Enhancement 2 (PDGJIRA-2139), (SEG-148751), (SEG-150776),

This Hotfix allows accounts with special characters in the user name to log into the web console.

Enhancement 3 (PDGJIRA-365),

For Apex One as a Service, this Hotfix updates the connection availability test to include single sign-on (SSO) sessions to Apex One.

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-1468),

This Hotfix removes the Trend Micro NDIS 6.0 Filter Driver (TmLwf.sys) service from Apex One Security Agent since the associated Intrusion Detection System (IDS) feature of the Apex One Firewall service has been retired after the Apex One as a Service 2022-01 release.

Enhancement 2 (PDGJIRA-2051), (VRTS-7719), (VRTS-7721),

This Hotfix enhances the Security Agent Self-protection capabilities of Apex One Security Agent to protect the associated registry keys and Trend Micro services.

Enhancement 3 (VRTS-7797), (VRTS-7799), (PDGJIRA-2038),

This Hotfix updates the Apex One Security Agent program to enhance the digital signature integrity checking process of the Apex One Client Plug-in Service Manager to resolve a potential Local Privilege Escalation security issue.

Enhancement 4 (SEG-148122),

This Hotfix adds the "Customized Update Source" information for the "Agent Update Source" in Windows Application Event Logs in Apex One server.

Enhancement 5 (PDGJIRA-2083), (PDGJIRA-2102),

This Hotfix updates the Apex One utilities to enhance product security.

Enhancement 6 (PDGJIRA-1421), (PDGJIRA-1422),

This Hotfix enhances the update flow for the Suspicious Object lists to protect against a potential security issue.

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-2772),

This Hotfix updates the Apex One (Mac) Security Agent installation package to improve the installation process.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.11734

Security Agent restart: Required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent Hotfix = 292.5 MB
  • 64-bit Security Agent Hotfix = 373.4 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.6253

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 217MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top