1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (VRTS-10074),

A potential Unrestricted File Upload vulnerability is found in Apex Central.

Solution

This Patch updates the related components in Apex Central to protect against the vulnerability and enhance product security.

Issue 2 (SEG-188092),

The web console does not display properly on the Internet Explorer web browser.

Solution

This Patch resolves the issue.

Issue 3 (VRTS-10240), (VRTS-10241),

Potential Cross-Site Scripting (XSS) security issues are found in the Endpoint Encryption Plug-in in Apex Central.

Solution

This Patch updates the Endpoint Encryption Plug-in to resolve the issue.

Issue 4 (VRTS-10072), (VRTS-10234), (VRTS-10235),

A potential remote code execution vulnerability is found in the Dashboard module.

Solution

This Patch updates the related module to protect against the vulnerability.

Issue 5 (VRTS-9794),

A potential cross-site scripting (XSS) vulnerability is found in the Dashboard module.

Solution

This Patch updates the related module to protect against the vulnerability.

Issue 6 (VRTS-9783),

A potential cross-site scripting (XSS) vulnerability is found in the Virtual Analyzer module.

Solution

This Patch updates the related module to protect against the vulnerability.

Issue 7 (SEG-186581),

An issue prevents the system from displaying the product tree for policy configuration on the Apex Central web console.

Solution

This Patch resolves the issue.

Issue 8 (SEG-190886),

The system generates false-positive alerts when Data Loss Prevention (DLP) detects social security numbers (SSNs) in the data.

Solution

This Patch adds additional delimiters to resolve the issue.

Issue 9 (VRTS-10243),

A potential remote code execution vulnerability is found in the DLP module.

Solution

This Patch updates the related module to protect against the vulnerability.

Issue 10 (VRTS-10237), (VRTS-10238), (VRTS-10244),

A potential cross-site scripting (XSS) vulnerability is found in the DLP module.

Solution

This Patch updates the related module to protect against the vulnerability.

Issue 11 (SEG-188278),

When a policy is created with the "Operating Systems" filter, the system does not display agent search results for policy settings.

Solution

This Patch resolves the issue.

Issue 12 (SEG-183538), (SEG-191030),

The system does not display the correct version information for applications in the Application Reputation List on the Application Control Criteria settings screen.

Solution

This Patch resolves the issue.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-191873), (SEG-186450),

When Assessment Mode is enabled, event logs for Application Control detections may contain incorrect action type information.

Solution

This Hotfix updates the related module to resolve this issue.

Issue 2 (SEG-187321),

A system resource issue may prevent Apex One from uninstalling third-party applications.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 3 (SEG-183753),

When configuring Device Control policy settings in the Apex Central web console, a display limitation in the search field may prevent users from searching accounts based on user names.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 4 (SEG-185093),

When the Data Protection feature is enabled, Apex One Security Agent may block a Sony imaging device that is incorrectly identified as a mobile device.

Solution

This Hotfix updates the Data Protection module to version 6.2.5264 to resolve this issue.

Issue 5 (SEG-182764),

Apex One Security Agent may not block wireless USB network adapters based on the Device Control settings.

Solution

This Hotfix updates the Data Protection module to version 6.2.5264 to resolve this issue.

Issue 6 (SEG-181326),

When Data Loss Prevention (DLP) is configured to monitor Skype messages, Apex One Security Agent does not apply the specified action for "OpenFile" operations.

Solution

This Hotfix updates the Data Protection module to version 6.2.5264 to resolve this issue.

Issue 7 (SEG-187361),

When managing Apex One firewall rules in the Security Agent console, the system may unexpectedly modify firewall rule settings and remove applications specified in the rules.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 8 (SEG-176926), (acc-1611 ),

An issue related to the Apex One Common Client Solution Framework ("TmCCSF.exe") service may cause the Advanced Threat Correlation and Predictive Machine Learning Local File Model patterns to occupy excessive disk space on Security Agent endpoints.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 9 (SEG-182934), (acc-1789), (acc-1791), (ACC-2038),

An issue related to proxy server connections may result in excessive network bandwidth usage on Security Agent endpoints.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 10 (acc-2116),

Users may not be able to delete endpoint groups in the Endpoint Inventory app in the Trend Vision One console.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 11 (SEG-190573),

The Trend Micro Common Client Log ("LogServer.exe") service may stop unexpectedly.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 12 (acc-2086),

After the June 7, 2023 maintenance update (Build v14.0.12571), an issue related to product registry key cleanup may prevent the system from uninstalling the Apex One Security Agent on endpoints successfully.

Solution

This Hotfix updates the Security Agent program to resolve this issue.

Trend Micro Apex One™ (Mac) as a Service

There are no issues for this Hotfix release.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-1647),

This Patch enables the system to automatically purge old report files when the maximum threshold is reached.

Enhancement 2 (acc-1644),

This Patch enhances the isolation API to include the "allowList" parameter that allows you to configure the allowed traffic list for isolated Security Agent endpoints.

Enhancement 3 (ACC-1342),

This Patch enables Apex Central to synchronize suspicious object lists from Trend Vision One to enhance product integration.

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-189051),

This Hotfix provides the option to disable the pop-up notification for USB Autorun events.

Procedure

To configure and deploy the setting to all managed Security Agents:

  1. Install this Hotfix (see "Installation").
  2. Open the "ofcscan.ini" file in the "\PCCSRV\" folder in the Apex One server installation directory.
  3. Under the "Global Setting" section, manually add the DisableAutorunPopupAlert key and set the key value to "1".
  • [Global Setting]
  • DisableAutorunPopupAlert=1
  1. Save the changes and close the file.
  2. Open the Apex One web console and go to the "Agents > Global Agent Settings" screen.
  3. Click "Save" to deploy the settings to Security Agents. The Apex One server deploys the command to Apex One Security Agents and adds the following registry entries on all Security Agent endpoints:
  • Path:
  • For x64 platforms: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TrendMicro\PC-cillinNTCorp\CurrentVersion\AEGIS\
  • For x86 platforms: HKEY_LOCAL_MACHINE\SOFTWARE\TrendMicro\PC-cillinNTCorp\CurrentVersion\AEGIS\
  • Key: DisableAutorunPopupAlert
  • Type: DWORD
  • Value: 1

Enhancement 2 (VRTS-9987), (VRTS-9989), (VRTS-9995), (VRTS-10027), (VRTS-9993), (VRTS-10031), (VRTS-10078), (VRTS-10080), (ACC-1865), (VRTS-10003), (VRTS-10011), (VRTS-10001), (VRTS-10015), (VRTS-10020),

This Hotfix updates the Apex One Security Agent program to protect against the Origin Validation Error Local Privilege Escalation Vulnerability.

Enhancement 3 (VRTS-9997), (VRTS-10023), (ACC-1866),

This Hotfix updates the Apex One Client Plug-in Service Manager module to protect against the Origin Validation Error Local Privilege Escalation Vulnerability.

Enhancement 4 (VRTS-10139), (VRTS-10144),

This Hotfix updates the Apex One server program to resolve a potential Local File Inclusion Local Privilege Escalation Vulnerability.

Enhancement 5 (acc-1292), (ACC-1728),

This Hotfix adds the Advanced Malware Detection feature that uses machine learning to detect security threats in portable executable files.

For more information, see the online help: "https://docs.trendmicro.com/en-us/enterprise/apex-central-as-a-service-widget-and-policy-management-guide/officescan-agent-pol/anti-malware-policy-/real-time-scan_001/configuring-real-tim/real-time-scan-actio.aspx".

Enhancement 6 (acc-1977),

This Hotfix updates the Trend Micro URL Filtering Engine to version 5.0.1042 with the latest OpenSSL library version to enhance product security.

Enhancement 7 (acc-1685),

This Hotfix enhances Trend Vision One integration by enabling Apex One Security Agent to redeploy the Trend Micro Endpoint Basecamp service after moving to another Apex One server.

Enhancement 8 (acc-1556), (VRTS-9964), (VRTS-9965),

This Hotfix updates the Behavior Monitoring Core Service module to version 2.98.1960 to enhance the Security Agent self-protection capabilities.

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-1151),

This Hotfix enables Apex One (Mac) Security Agents to send uninstallation event logs to the Apex One (Mac) server.

Enhancement 2 (PDGJIRA-182),

This Hotfix allows administrators to customize device control policy violation notification message on the Apex One (Mac) console for Security Agents.

Enhancement 3 (PDGJIRA-1123),

This Hotfix updates the virus scan engine in Apex One (Mac) Security Agent to enhance scanning capabilities.

Enhancement 4 (PDGJIRA-1120),

This Hotfix updates the core engine in Apex One (Mac) Security Agent to enhance product security.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.12737

Security Agent restart: Yes

Security Agent OS reboot: Not required for Security Agents are running build versions later than 10000.

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent Hotfix = 303 MB
  • 64-bit Security Agent Hotfix = 381 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.7307

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 241MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top