1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-166037),

Apex Central may send duplicate C&C Callback syslogs to the SIEM server.

Solution

This Hotfix resolves the issue.

Issue 2 (SEG-166596),

Users cannot Single Sign-On (SSO) to the Apex one web console from the Apex Central web console.

Solution

This Hotfix resolves the issue.

Issue 3 (SEG-164601),

Apex Central may take an excessive amount of time for policy deployment.

Solution

This Hotfix resolves the issue.

Issue 4 (PDGJIRA-2890), (SEG-164586),

Apex Central may not send detection logs and endpoint information to Trend Vision One.

Solution

This Hotfix resolves the issue.

Issue 5 (SEG-163105),

An issue related to the server GUID length may prevent Apex Central from displaying assessment results from Apex One on the Historical Investigation screen.

Solution

This Hotfix resolves the issue.

Issue 6 (SEG-162713),

An issue related to the timestamp provided through API calls in the syslog may prevent Splunk from displaying related event information on the console.

Solution

This Hotfix resolves the issue.

Procedure

Modify the query string by adding the newly added parameter "prefix_time_format". The value "ISO" should be reflected in the prefix timestamp format.

  • useQueryString="?output_format=CEF&page_token=0&since_time=0&prefix_time_format=ISO"

Issue 7 (SEG-167413),

During Active Directory synchronization, the system may unexpectedly filter data from approved organizational units (OU).

Solution

This Hotfix resolves the issue.

Issue 8 (SEG-166751),

The system may generate logs that cannot be manipulated on the DLP Incident Information screen.

Solution

This Hotfix resolves the issue.

Issue 9 (VRTS-8882), (VRTS-8906), (VRTS-8908),

Widgets on the Dashboard may be exposed to potential Cross-Site Scripting (XSS) vulnerabilities.

Solution

The Hotfix updates the related components to protect against the vulnerabilities.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-166511),

An issue related to the Application Control agent may result in a slow application startup.

Solution

This Hotfix updates the Application Control agent program to resolve this issue.

Issue 2 (SEG-157751), (SEG-155600),

Some third-party applications may not work properly on Apex One Security Agent endpoints when Apex One Firewall is enabled.

Solution

This Hotfix updates the Common Firewall Driver in Apex One Security Agent to version 5.83.1093 to resolve this issue.

Issue 3 (SEG-164751),

On the Log Query screen, the system always displays the "Global C&C Pattern" status in the "Pattern Type" column for Network Content Inspection logs for User-Defined Suspicious Object detections.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 4 (SEG-163458),

An issue related to the file cleanup function in Apex One Security Agent may result in an excessive amount of temporary update files in the "AU_Temp" folder on Security Agent endpoints.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 5 (SEG-167441), (SEG-167590), (SEG-167816),

The system may display the "System error. Error ID: 5" policy status even when security policies are deployed to managed Security Agents successfully.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 6 (SEG-162174),

Users are unable to add a USB device to the allowed list when the system displays special characters for the USB device serial ID in the Device List Tool (listDeviceInfo.exe).

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Trend Micro Apex One™ (Mac) as a Service

There are no issues for this Hotfix release.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-2711),

This Hotfix enhances the Users/Endpoints > Endpoints screen to display the OS Version column.

Enhancement 2 (SEG-153570),

This Hotfix adds cookies to enhance Apex One server login authentication and optimize System Event Logs for login events.

Enhancement 3 (SEG-164462),

This Hotfix updates error codes in Apex Central to enhance the error message for Apex One (Mac) server configuration.

Enhancement 4 (SEG-168701), (SEG-169234),

This Hotfix enhanced the Apex Central web console to include a tooltip for the Application Reputation List on Application Control Criteria screen.

Enhancement 5 (SEG-165766),

This Hotfix enhances the security agent status synchronization process to improve system performance.

Enhancement 6 (SEG-163867),

This Hotfix enhances the CommandTracking function in Apex Central to improve system performance.

Enhancement 7 (SEG-169898), (PDGJIRA-2499),

This Hotfix enhances the Smart Feedback feature for comprehensive targeted detection scans and automatic notifications.

Procedure

To enabled the enhanced Smart Feedback feature, perform the following:

  1. Apply this Hotfix on Apex Central.
  2. Log onto each managed Apex One server to enable and acknowledge the Smart Feedback permission settings.

Note: The Apex Central console displays the Comprehensive Targeted Attack Detection Scans pop-up screen upon logon when the updated Smart Feedback permission settings are not acknowledged on one or more managed Apex One servers.

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-2865), (PDGJIRA-2692), (PDGJIRA-2770), (PDGJIRA-2598), (PDGJIRA-1257),

This Hotfix adds environment pre-checking in the Apex One server and Security Agent installation package (MSI) to support certificate integrity checking for Azure Code Signing (ACS).

Enhancement 2 (PDGJIRA-2317), (PDGJIRA-2299),

This Hotfix enhances the Smart Feedback feature in Apex One to offer state-of-the-art scanning for targeted attack indicators and automated notifications of potential threats to your environment. For more information, see "https://success.trendmicro.com/dcx/s/solution/000292353".

Enhancement 3 (PDGJIRA-2521), (PDGJIRA-3111), (VRTS-8693), (VRTS-8421), (VRTS-8423), (VRTS-8420), (PDGJIRA-2642),

This Hotfix enables Apex One to support Client Authentication Checksum (CAC) security for server-agent communication.

Procedure

  1. Check that all managed Security Agents are updated to build version 12000 (or later).
  2. Open the Apex One web console and go to the "Agents > Global Agent Settings" screen.
  3. Click the "Network" tab,
  4. Go to the Server-Agent Communication section.
  5. Click the "Change" and "Verify versions" buttons.
  6. Click "Save".

Enhancement 4 (VRTS-8502), (VRTS-8536), (VRTS-8500), (VRTS-8534), (PDGJIRA-2674),

This Hotfix updates the OpenSSL library to version 3.0.7 and the cURL binary to version 7.86 for integrated Trend Micro modules in the Apex One server and Security Agent programs to enhance product security.

Enhancement 5 (SEG-162528),

This Hotfix updates the Data Protection module to version 6.2.5194 and enables the Data Loss Prevention (DLP) module in Apex One Security Agent to monitor file movements in Microsoft™ Outlook on endpoints.

Enhancement 6 (PDGJIRA-1294), (PDGJIRA-2946), (PDGJIRA-2184), (PDGJIRA-2185), (PDGJIRA-2186),

This Hotfix updates the Virus Scan Engine (VSAPI) to version 22.610.1007 to support well-known and high-volume malware sample scanning.

Enhancement 7 (PDGJIRA-2704), (VRTS-8675), (VRTS-8677), (VRTS-8858), (VRTS-8864), (PDGJIRA-2124),

This Hotfix updates the Apex One Client Plug-in Service Manager module to protect against the Time-of-Check Time-of-Use Local Privilege Escalation vulnerability.

Enhancement 8 (VRTS-8708), (VRTS-8710),

This Hotfix updates the Apex One server program to protect against the System Privilege Exploiting Path Traversal vulnerability.

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-2815),

This Hotfix enables Security Agents to send Device Control event information (device vendor, model, and serial ID) to Apex Central.

Enhancement 2 (PDGJIRA-2672),

This Hotfix updates the Security Agent program to prevent against a potential memory leak issue in the TMCNTMgmt process.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.12032

Security Agent restart: Required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent Hotfix = 275.5 MB
  • 64-bit Security Agent Hotfix = 338.2 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.6755

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 220MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top