1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (VRTS-9831),

A potential Cross-Site Scripting (XSS) vulnerability is found in Apex Central.

Solution

This Hotifx updates the related modules to resolve the issue.

Issue 2 (VRTS-9957), (VRTS-9958), (VRTS-9959), (VRTS-9960), (VRTS-9961), (VRTS-9962), (VRTS-9963),

Potential Cross-Site Scripting (XSS) security issues are found in the Endpoint Encryption Plug-in in Apex Central.

Solution

This Hotifx updates the Endpoint Encryption Plug-in to resolve the issue.

Issue 3 (SEG-179246),

An internal issue may cause component deployment to be unsuccessful.

Solution

This Hotfix resolves the issue.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-185046), (SEG-185043), (SEG-186350), (SEG-185806), (SEG-183930), (SEG-184572), (ACC-1419),

Duplicate Apex One device entries may appear on the Executive Dashboard in the Trend Vision One console.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 2 (SEG-161388),

Installing Trend Micro Security Agent on endpoints may prevent the system from performing a print operation.

Solution

This Hotfix updates the Trend Micro User-Mode Hook Event module in Apex One Security Agent to version 8.55.1257 to resolve this issue.

Issue 3 (SEG-180999),

Apex One may not block USB storage devices based on the Device Control settings.

Solution

This Hotfix updates the Data Protection module to version 6.2.5255 to resolve this issue.

Trend Micro Apex One™ (Mac) as a Service

There are no issues for this Hotfix release.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-1633),

This Hotfix adds the API URL information on the Automation API Access Settings screen to enhance product integration.

Enhancement 2 (PDGJIRA-1351),

This Hotifx enables managed Apex One servers to send server configuration information to Trend Vision One to enhance product integration. NOTE: This feature requires the installation of Apex One Service Pack 1 Patch 1 or above.

Enhancement 3 (PDGJIRA-1563), (PDGJIRA-1568), (PDGJIRA-1651),

Enhance the data consistency and accuracy between Apex One as a Service and Trend Vision One Standard Endpoint Protection.

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (acc-1191),

This Hotfix enhances the component duplication function for the Security Agents act as Update Agents in Apex One.

Enhancement 2 (acc-217),

This Hotfix updates the verification method to support certificate integrity checking for Azure Code Signing (ACS).

Enhancement 3 (acc-1735), (SEG-185476),

This Hotfix updates the OpenSSL library to version 3.0.9 and the cURL binary to version 8.1.2 in Apex One server and Security Agent programs to enhance product security.

Enhancement 4 (acc-1307), (acc-1329),

This Hotfix adds a version check process in Apex One Security Agent for Trend Micro Endpoint Basecamp service installation to avoid installing an older version.

Enhancement 5 (acc-223),

This Hotfix updates the Advanced Threat Scan Engine (ATSE) to version 23.570.1002 and enables ATSE in Apex One Security Agent to support on-demand memory scan to prevent process memory scan attacks.

Enhancement 6 (acc-1842),

This Hotfix enables Apex One Security Agent to support Advanced Malware Detection feature that uses machine learning to detect malware and spyware threats in portable executable files and applies the selected action.

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-195),

This Hotfix updates the associated JSON framework in Apex One (Mac) server to version 10.0 to enhance product security.

Enhancement 2 (PDGJIRA-1109),

This Hotfix enables the system to clear policy settings associated with Apex One (Mac) Security Agents that are transferred to another Apex One (Mac) server.

Enhancement 3 (PDGJIRA-1154),

This Hotfix updates the restricted group names for the Apex One (Mac) server.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.12684

Security Agent restart: Yes

Security Agent OS reboot: Not required for Security Agents are running build versions later than 10000.

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent Hotfix = 300 MB
  • 64-bit Security Agent Hotfix = 378 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.7254

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 241MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top