Apex central system requirements

This Critical Patch resolves the following issue(s):

Issue 1 (SEG-148650),

An issue related to case-sensitivity settings may result in unsuccessful Active Directory synchronization.

This Critical Patch resolves the issue.

Issue 2 (VRTS-8108),

A known vulnerability (CVE-2018-1285) is found in Apache log4net 2.0.10 and earlier versions.

This Critical Patch updates the log4net version in Apex Central to enhance product security.

Issue 3 (SEG-159394),

Active Directory user names containing a single quote character may cause the system to send email messages with the one-time report every minute.

This Critical Patch resolves the issue.

Issue 4 (SEG-158223),

An issue related to security headers causes the "Control traffic on isolated endpoints" setting to be unconfigurable.

This Critical Patch resolves the issue.

Issue 5 (SEG-160327),

A missing byte-order mark (BOM) in the CSV file exported from the User-Defined Suspicious Objects screen causes the system to display garbled text on the web console after importing the file.

This Critical Patch resolves the issue.

Issue 6 (VRTS-8508),

A known vulnerability (CVE-2022-31629) is found in PHP 7.4.32 and earlier versions.

This Critical Patch updates the PHP version in Apex Central to enhance product security.

Issue 7 (VRTS-7534),

A Session Fixation vulnerability is found in Apex Central.

This Critical Patch updates the related modules to protect against a potential security issue.

Issue 8 (SEG-160595),

No logs display when users single sign-on to Apex One and try to perform a log search from the Agent Tree or view detection logs from the Dashboard.

This Critical Patch resolves the issue.

Enhancements

The following enhancements are included in this Critical Patch:

Enhancement 1 (PDGJIRA-2264),

This Critical Patch adds a new CEF key "TMCMdevicePlatform" to include the operating system information in all detection syslogs.

Enhancement 2 (VRTS-8115),

This Critical Patch fixes the SQL injection security issue.

Enhancement 3 (SEG-150924),

This Critical Patch enhances the performance of historical investigation when multiple Apex One servers are connected to Apex Central.

Enhancement 4 (SEG-157664),

This Critical Patch enables Apex Central to support the "Network Content Inspection Engine (5.14, Kernel mode, 64-bit, Conf: 6500)" component for Trend Micro Deep Discovery Inspector 6.5.

Enhancement 5 (VRTS-7853),

This Critical Patch updates the related modules to prevent the username information from being exposed in the Uniform Resource Locator (URL).

Enhancement 6 (PDGJIRA-2305),

This Critical Patch enables Apex Central to display Apex One (Mac) policies in Product Status View.

Files Included in This Release

There are no files included in this Critical Patch release.

2. Documentation Set

To download or view electronic versions of the documentation set for this product, go to http://docs.trendmicro.com

To access the Online Help, go to http://docs.trendmicro.com

3. System Requirements

1. Trend Micro Apex Central Build 3752 - English - Windows - x32-x64

4. Installation

Installing

No special installation instructions are provided.

Uninstalling

No special uninstallation instructions are provided.

Control Manager service packs, patches, and hotfixes can be found on the Trend Micro website or obtained from a technical support engineer.
http://downloadcenter.trendmicro.com/index.php?clk=latest&clkval=5180

5. Post-installation Configuration

No post-installation steps required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

6. Known Issues

Known issues in this release:

Known issue 1

Users cannot configure proxy or authentication settings for Deep Discovery Inspector or Deep Discovery Email Inspector on the Edit Server screen.

Known issue 2

The user or account name in Attack Discovery logs may be empty.

Known issue 3

The signer info in the Attack Discovery logs may be empty.

Known issue 4

This release of Apex Central does not currently link to the latest documentation. For the latest Online Help content, refer to the following link: https://docs.trendmicro.com/en-us/enterprise/apex-central-patch-2-online-help/Home

7. Release History

Prior Hotfixes

Only this Critical Patch was tested for this release. Prior hotfixes were tested at the time of their release.

Issue Hotfix 6258 (SEG-154794), (SEG-153403),

After updating the Certified Safe Software Pattern, the Default Criteria - Assess Gray Software List Applications criteria for Application Control may not display, resulting in the need to reselect the criteria and redeploy the policy.

This Hotfix resolves the issue.

Issue Hotfix 6258 (SEG-153275),

When a registered Apex One server is disconnected after applying a hotfix, the system continues to update the "Last Report" time of the Apex One server on the Server Registration screen.

This Hotfix resolves the issue to stop updating the "Last Report" time when the Apex One server is disconnected during product updates.

Issue Hotfix 6258 (SEG-123760),

The system uses the product code instead of the product name for the CEF key deviceFacility.

This Hotfix resolves the issue.

Issue Hotfix 6258 (SEG-156789),

The system does not sort the users/endpoints list correctly after clicking the "Last Connected" column.

This Hotfix resolves the issue.

Issue Hotfix 6258 (VRTS-7863),

User accounts with a weak password may be at risk of being compromised through password guessing attacks.

This Hotfix enforces a stronger password complexity policy.

Issue Hotfix 6258 (SEG-153500), (SEG-157658),

An issue related to the product profile module causes the web console to display an empty Component List.

This Hotfix resolves the issue.

Issue Hotfix 6258 (SEG-142093),

Changing the root domain name unexpectedly starts the filtering function in the Active Directory synchronization tool.

This Hotfix resolves the issue.

Issue Hotfix 6258 (SEG-151882),

A database deadlock issue is found in the policy management module.

This Hotfix resolves the issue.

Issue Hotfix 6258 (SEG-154867),

When configuring IP address auto label rules on the Label Settings screen, the system does not check the IP address range format.

This Hotfix resolves the issue.

Enhancement Hotfix 6258 (SEG-153573), (SEG-154539),

This Hotfix supports the import of Application Control hash value criteria without the file path in CSV files.

Enhancement Hotfix 6258 (PDGJIRA-991),

This Hotfix enhances the Single Sign-on (SSO) feature to improve user experience.

Issue Hotfix 6240 (SEG-154853), (SEG-155045),

Detailed information does not display after clicking a number on the following widgets:

This Hotfix resolves the issue.

Issue Hotfix 6240 (SEG-149081),

Configuring the "Control traffic on isolated endpoints" settings for an endpoint may restore the endpoint connection.

This Hotfix resolves the issue.

Issue Hotfix 6240 (SEG-151369),

The Apex Central web console displays the incorrect URL on the Virtual Analyzer Suspicious Objects > Configure Scan Actions screen.

This Hotfix resolves the issue.

Issue Hotfix 6240 (SEG-151396),

Users are unable to log into Apex Central if the account password contains the pound symbol "£".

This Hotfix resolves the issue.

Issue Hotfix 6240 (VRTS-6511),

An issue related to the web console module may cause a potential information leak.

This Hotfix resolves the issue.

Issue Hotfix 6240 (VRTS-7776), (VRTS-7777),

Known vulnerabilities (CVE-2022-31625 and CVE-2022-31626) are found in PHP 7.4.30 and earlier versions.

This Hotfix updates the PHP version in Apex Central to enhance product security.

Issue Hotfix 6240 (SEG-155575),

Users are unable to export logs from the web console.

This Hotfix resolves the issue.

Enhancement Hotfix 6240 (SEG-152849),

This Hotfix removes the CEF key "suser" in CEF Virus/Malware logs for better user experience.

Enhancement Hotfix 6240 (SEG-154549),

This hotfix enables Apex Central to support Trend Micro Deep Discovery Analyzer 7.5.

Enhancement Hotfix 6240 (SEG-150064), (PDGJIRA-2233),

This Hotfix adds the CEF key "dvchost" in CEF Suspicious File Logs for better user experience.

Enhancement Hotfix 6240 (SEG-149902),

This Hotfix adds support for TxOne StellarOne 2.0 integration in Apex Central.

Enhancement Hotfix 6240 (PDGJIRA-1726),

This Hotfix enhances the API (/WebApp/api/AgentResource/ProductAgents) to provide additional Security Agent information.

Enhancement Hotfix 6240 (PDGJIRA-1726),

This Hotfix adds a new API (/WebApp/API/V2/AgentResource/ProductAgents) to provide additional Security Agent information.

Issue Hotfix 6201 (SEG-148219),

When extended SMTP (ESMTP) is enabled, users are unable to receive two-factor authentication (2FA) email messages.

This Hotfix resolves the issue.

Issue Hotfix 6201 (SEG-151463),

Users are unable to register the Apex One server to Apex Central.

This Hotfix resolves this issue.

Issue Hotfix 6201 (VRTS-7670),

An issue related to the LogQuery module may make the system prone to potential CSV Excel Macro Injection (CEMI) attacks.

This Hotfix resolves the issue.

Issue Hotfix 6201 (SEG-146113), (SEG-145950), (SEG-152473), (PDGJIRA-2031),

The policy target information is not available when the user account used to create the policy is deleted.

This Hotfix sets the web console to display a warning screen when deleting a user account that owns one or more policies.

Issue Hotfix 6201 (SEG-152476), (SEG-146013), (PDGJIRA-2087),

User-defined URL suspicious objects that contain invisible characters may result in unsuccessful user-defined suspicious object list synchronization with Apex One and Deep Security.

This Hotfix resolves the issue.

Issue Hotfix 6201 (VRTS-7870),

An information exposure vulnerability is found in the web console module.

This Hotfix resolves the issue by setting the web console to redirect email account logon sessions to the Identity Provider.

Issue Hotfix 6201 (VRTS-7669),

A Cross-Site Scripting (XSS) vulnerability is found in the product tree module.

This Hotfix updates the module to resolve the issue.

Issue Hotfix 6201 (SEG-150989),

The web console may display an enlarged icon after isolating an offline agent.

This Hotfix resolves the issue.

Issue Hotfix 6201 (SEG-150583),

The system automatically overwrites the logon user information in Users/Endpoints on a regular basis.

This Hotfix resolves the issue.

Issue Hotfix 6201 (VRTS-7851),

A CSRF token is not set to secure mode.

This Hotfix sets the token to secure mode.

Issue Hotfix 6201 (VRTS-7668),

A Cross-Site Scripting (XSS) vulnerability is found in the Server list module.

This Hotfix updates the module to resolve the issue.

Enhancement Hotfix 6201 (VRTS-7867),

This Hotfix fixes the Cross-Site Scripting (XSS) security issue.

Enhancement Hotfix 6201 (PDGJIRA-2139), (SEG-148751), (SEG-150776),

This Hotfix allows accounts with special characters in the user name to log into the web console.

Issue Hotfix 6165 (SEG-146915),

In web access policy violation event notifications, the URL field may contain the complete URLs of malicious websites that users can click.

This Hotfix resolves this issue.

Issue Hotfix 6165 (VRTS-7851),

The system does not send a cookie that is not set to secure in HTTPS connections.

This Hotfix sets the cookie to secure to resolve this issue.

Issue Hotfix 6165 (SEG-146039),

The system does not display the required pattern/engine properly on the Download screen due to unsuccessful configuration file merge.

This Hotfix resolves the issue.

Enhancement Hotfix 6165 (SEG-65238),

This Hotfix adds the event messages in debug logs for the EncryptDecryptUtility module.

Issue Hotfix 6138 (SEG-143482),

The system generates a Windows event log when the TICAgentForMDR.exe service becomes unresponsive.

This Hotfix resolves the issue.

Issue Hotfix 6138 (SEG-143548),

Users with read-only accounts can still import device list files on the Device Control Allowed Devices screen.

This Hotfix updates the related modules to prevent read-only user accounts from modifying the Device Control Allowed Devices settings.

Issue Hotfix 6138 (PDGJIRA-1709),

An issue related to file name display prevents users from downloading Data Loss Prevention (DLP) forensic files.

This Hotfix resolves the issue.

Enhancement Hotfix 6138 (PDGJIRA-1623),

This Hotfix enhances the Apex Central service to prevent an unsuccessful service startup due to a large debug log size.

Enhancement Hotfix 6138 (SEG-105785),

This Hotfix updates the file aucfg.ini to retain customized settings and improve the agent patch update process.

Enhancement Hotfix 6138 (PDGJIRA-1816),

This Hotfix updates the system to automatically delete phantom endpoints that the system no longer manages on the Users/Endpoints screen.

Enhancement Hotfix 6138 (PDGJIRA-1965),

This Hotfix enhances the syslog to include the email subject information for security event logs.

Enhancement Hotfix 6138 (SEG-140046),

This Hotfix adds support for TxOne StellarOne integration in Apex Central.

Issue Hotfix 6104 (PDGJIRA-9248), (PDGJIRA-9249),

Exported images on the User/Endpoint Directory screen in Timeline view contain no data.

This Hotfix resolves this issue.

Issue Hotfix 6104 (SEG-137391),

For Active Directory user accounts, Apex Central is unable to synchronize the associated email address information from Active Directory.

This Hotfix resolves the issue.

Issue Hotfix 6104 (SEG-141139),

The web console displays an empty Component List due to a product profile issue.

This Hotfix resolves the issue.

Issue Hotfix 6104 (SEG-141794),

If multiple Security Agents are associated with the same endpoint, the User Name displayed for the product status is incorrect.

This Hotfix resolves this issue.

Issue Hotfix 6104 (SEG-141642),

The User/Endpoint Directory screen does not display entries for all Security Agents.

This Hotfix resolves this issue.

Issue Hotfix 6104 (VRTS-6744),

The database connection credential is encrypted but not hashed.

This Hotfix enables credential hashing to improve product security.

Enhancement Hotfix 6104 (SEG-139245),

This Hotfix allows you to set the UTCTimeFormat parameter to 1 to include the local component updated time in the Engine/Pattern Update Status logs. The default value is 0.

Enhancement Hotfix 6104 (SEG-138583),

This Hotfix enhances the web console to display the correct license status during the grace period on the License Information screen after re-deployment.

Issue Hotfix 6076 (SEG-137943),

Users are unable to search for endpoints.

This Hotfix resolves this issue.

Issue Hotfix 6076 (SEG-130297),

If more than one server is selected, the system is unable to generate a scheduled report.

This Hotfix resolves this issue.

Issue Hotfix 6076 (SEG-140150),

An issue prevents users from generating one-time or scheduled reports.

This Hotfix resolves this issue.

Issue Hotfix 6076 (SEG-137942),

In forwarded syslog entries, the dvchost value is an internal environment code instead of the hostname.

This Hotfix resolves this issue.

Issue Hotfix 6076 (SEG-131455),

If the Approved_List section is configured in ADSyncOUList.config, Apex Central is unable to synchronize domains from Active Directory.

This Hotfix resolves this issue.

Issue Hotfix 6076 (SEG-137887),

Two- factor authentication (2FA) is unsuccessful if user names do not contain more than three characters.

This Hotfix resolves this issue.

Issue Hotfix 6076 (VRTS-4146),

A Cross-Site Scripting vulnerability is found in the Policy Management module.

This Hotfix resolves this issue.

Enhancement Hotfix 6076 (SEG-134515),

This Hotfix removes two CEF keys (cs1 and cs1Label) and adds a new CEF key (TMCMLogTarget) to enhance the Behavior Monitoring syslog content.

Enhancement Hotfix 6076 (SEG-124354),

This Hotfix enhances memory management to prevent LogRetriever.exe from becoming unresponsive.

Enhancement Hotfix 6076 (SEG-136327),

This Hotfix adds a new CEF key (deviceDirection) in the C&C Callbacks syslog to indicate network traffic direction (1: Inbound or 2: Outbound).

Enhancement Hotfix 6076 (SEG-137320),

This Hotfix updates the Data Loss Prevention Syslog feature to include log information for all DLP templates and DLP rules.

Enhancement Hotfix 6076 (PDGJIRA-1609),
  1. When Apex One Security Agent policy is deployed and the Endpoint Sensor agent is replaced with the XDR Endpoint Sensor agent on an endpoint, the Apex Central management console displays "XDR Endpoint Sensor Deployed" instead of "Endpoint Sensor Service deployed" for the policy description.
  2. When performing a search for endpoints on the Users/Endpoints screen with the "Endpoint Sensor Service Enable/Disable" search criteria, the system does not include endpoints with the XDR Endpoint Sensor agent installed in the search result.
Enhancement Hotfix 6076 (PDGJIRA-1606),

Apex Central can now synchronize Endpoint Sensor service status with the managed Apex One servers.

Issue Hotfix 6048 (SEG-135334),

AD synchronization cannot work normally.

This hotfix resolves this issue.

Issue Hotfix 6048 (SEG-137258), (SEG-125537),

When the Application Control feature uses the system proxy settings, Apex Central policy deployment to Apex One is unsuccessful.

This hotfix updates the related files to resolve this issue.

Issue Hotfix 6048 (SEG-135009), (PDGJIRA-1051),

After patch installation process is complete, some database schema error logs are generated.

This hotfix updates the SQL syntax to resolve this issue.

Issue Hotfix 6048 (SEG-137512),

The Server Registration screen displays two single sign-on (SSO) links for Trend Micro Email Security (TMEMS).

This Hotfix resolves this issue.

Issue Hotfix 6048 (SEG-135260),

The logon screen of the web console may stop responding or time out.

This Hotfix resolves this issue.

Issue Hotfix 6048 (SEG-126617),

Apex Central is unable to synchronize tree information with Active Directory properly due to special characters (for example, ()+-&#) in object names.

This Hotfix resolves this issue.

Issue Hotfix 6048 (SEG-137795),

Apex Central is unable to send static reports in email messages with the following SMTP server settings:

This Hotfix resolves this issue.

Issue Hotfix 6048 (VRTS-7108),

A privilege escalation vulnerability has been found in the policy resource file.

This Hotfix updates the affected file to enhance product security.

Enhancement Hotfix 6048 (SEG-125214),

This Hotfix improves Apex Central performance in Inventory view.

Enhancement Hotfix 6048 (SEG-134015),

The systemconfiguration.xml file update process is enhanced to improve system stability.

Issue Patch 6016 (SEG-129632),

User cannot reorder filtered policy.

This Patch resolves this issue.

Issue Patch 6016 (SEG-128927),

AD synchronization cannot work normally.

This Patch resolves this issue.

Issue Patch 6016 (SEG-132000), (SEG-120886),

The subject and body of scheduled report email are garbled.

This Patch resolves this issue.

Issue Patch 6016 (SEG-131486),

Administrator may encounter the child process day shows "Undefined" of deviation page on Apex Central Policy.

This Patch resolves this issue.

Issue Patch 6016 (SEG-128019),

An issue prevents customers from using the Automation API to get data from Apex Central.

This Patch resolves this issue.

Issue Patch 6016 (SEG-128079),

An issue prevents users from accessing the "Dashboard > Security Posture" page.

The Patch resolves this issue.

Issue Patch 6016 (SEG-134284),

The system cannot send out standard email notifications if the system has the following settings:

  1. There is more than one additional recipient in a contact group.
  2. The end of line in message body ends with a backslash ("\").

The Patch resolves this issue by ensuring that the system can send out standard email notifications.

Issue Patch 6016 (SEG-131640),

The "Log Query" page does not show any data when users click on the link in the "Top Endpoints Affected by IPS Events" widget.

This Patch resolves the issue.

Issue Patch 6016 (PDGJIRA-1264),

A vulnerability has been found in the Active Update module.

This Patch resolves this issue.

Issue Patch 6016 (VRTS-7067), (VRTS-7068),

A remote code execution vulnerability has been found in the file handling module. The CVE ID is CVE-2022-26871.

This Patch resolves this issue.

Enhancement Patch 6016 (SEG-116277),

Add the following three optional columns for the log query of Product Status.

Enhancement Patch 6016 (PDGJIRA-917),

This Patch improves the upgrade mechanism to help reduce the upgrade failure rates.

Enhancement Patch 6016 (SEG-125436),

This Patch increases the maximum capacity of labels in the "Users/Endpoint Directory" page.

Enhancement Patch 6016 (SEG-131550),

This Patch improves the performance of the information display on the Users/Endpoints screen.

Enhancement Patch 6016 (SEG-127988),

This Patch increases the acceptable file size for the hash data import file in the Application Control criteria found in the Apex Central page.

Enhancement Patch 6016 (PDGJIRA-1105),

To minimize excessive false-positive detections, MITRE policy import is not supported.

Enhancement Patch 6016 (PDGJIRA-1259),

This Patch adds support for Microsoft Windows Server 2022.

Enhancement Patch 6016 (SEG-134001),

This Patch enhances the way to store debug logs to prevent the Apex Central server disk from becoming full.

Issue Hotfix 5960 (SEG-125368),

Behavior Monitoring and Predictive Machine Learning log queries return blank results.

This Hotfix resolves this issue.

Issue Hotfix 5960 (SEG-128320),

Users cannot Single Sign-on (SSO) to the Apex One server using an account name that is longer than 36 characters.

This Hotfix resolves this issue.

Issue Hotfix 5960 (SEG-128605),

An issue prevents the Apex Central web console from exporting policies.

This Hotfix resolves this issue.

Issue Hotfix 5960 (SEG-114776),

The managed detection and response (MDR) service does not resume after suspending the MDR service.

This Hotfix resolves this issue by ensuring that the MDR service resumes after it has been suspended.

Issue Hotfix 5960 (SEG-124413),

Scheduled Update settings change unexpectedly after an Apex One Hotfix is applied.

This Hotfix resolves this issue.

Issue Hotfix 5960 (SEG-127047),

An issue prevents the Dashboard from displaying widgets properly.

This Hotfix resolves the issue.

Issue Hotfix 5960 (SEG-126105),

The Activation Code cannot be deployed to the product server due to an improper Product Profile merge.

This Hotfix resolves this issue.

Issue Hotfix 5960 (SEG-124727),

Adding new entries using the User-Defined Suspicious Object (UDSO) API returns an error when multiple requests are sent within a short time period.

This Hotfix resolves the issue.

Issue Hotfix 5960 (SEG-128485),

An issue causes the MsgReceiver.exe application to stop responding.

This Hotfix resolves this issue.

Issue Hotfix 5960 (PDGJIRA-187),

The display format and symbol for the file path are incorrect.

This Hotfix resolves this issue.

Issue Hotfix 5960 (SEG-119828),

It takes a long time to query email recipients which causes delays in sending out email notifications.

This Hotfix resolves this issue to ensure that email notifications are sent and received promptly.

Issue Hotfix 5960 (SEG-128051),

An issue prevents users from deploying pattern/engine updates to endpoints through Scheduled Update or Manual Update.

This Hotfix resolves the issue so users can deploy pattern/engine updates to endpoints through Scheduled Update or Manual Update.

Issue Hotfix 5960 (PDGJIRA-847), (SEG-131836),

The system configuration file becomes corrupted because the configuration was saved without any content integrity check.

This Hotfix ensures that Apex Central checks the integrity of the contents of the system configuration file before saving it.

Issue Hotfix 5960 (PDGJIRA-847), (SEG-131836),

Email notifications are not triggered because the process cannot retrieve the correct configuration.

This Hotfix resolves the issue so email notifications work normally.

Issue Hotfix 5960 (SEG-131836), (PDGJIRA-847),

Component updates do not work normally because of an issue that prevents the process from retrieving the correct configuration.

This Hotfix resolves the issue so component updates work normally.

Enhancement Hotfix 5960 (PDGJIRA-1123), (PDGJIRA-1124), (PDGJIRA-1125),

This Hotfix helps minimize SQL exceptions during Apex Central updates.

Enhancement Hotfix 5960 (SEG-128860),

This Hotfix hides the "Migrate logs" option for the Agent Migration Tool.

Enhancement Hotfix 5960 (SEG-122609), (PDGJIRA-639),

This Hotfix integrates Apex Central with Microsoft™ 365 and GMail as the SMTP server.

Enhancement Hotfix 5960 (SEG-126573),

This Hotfix enables Apex Central to support Trend Micro Deep Discovery Analyzer 7.2.

Enhancement Hotfix 5960 (SEG-128162),

This Hotfix extends the capacity of the database column that stores the department name from the Active Directory (AD) from 64 to 256 characters.

Enhancement Hotfix 5960 (SEG-118929),

This Hotfix adds the requested support identifiers for the following:

Enhancement Hotfix 5960 (SEG-126818),

This Hotfix enables LogForwarder to forward mapping string labels instead of numbers when forwarding the contents of the Action, Policy, Event_Type, Operation, and Risk_Level columns in Behavior Monitoring logs.

Enhancement Hotfix 5960 (SEG-22975),

For better synergy with Security Information and Event Management (SIEM) servers, this Hotfix adds a %processname% variable as the process name that accesses the URL in the web access policy violation event notifications found in the Microsoft Windows™ event logs.

Enhancement Hotfix 5960 (PDGJIRA-1217),

This Hotfix adds the "Policy Name" column into the Firewall Violations View page.

Issue Hotfix 5909 (SEG-123422),

An issue prevents an Apex Central server from searching for Active Directory (AD) users normally and as a result, users cannot query the information.

This Hotfix resolves the issue so users can query AD user information from the Apex Central server.

Issue Hotfix 5909 (SEG-122725),

The "w3wp.exe" file may trigger high CPU usage issues.

This Hotfix resolves this issue.

Issue Hotfix 5909 (SEG-108300),

If a user role does not have sufficient access rights, users assigned this role will not be able to view the threat details on the Log Query page.

This Hotfix resolves the issue.

Issue Hotfix 5909 (SEG-123146),

The "With acceptable threat detections" condition in the DLP Compliance template is not specific enough to work effectively.

This Hotfix updates the condition to resolve this issue.

Issue Hotfix 5909 (SEG-118162),

Sometimes, the "ProcessManager.exe" stops responding when the Apex Central service starts and the SQL server is not ready.

This Hotfix resolves this issue.

Issue Hotfix 5909 (SEG-118346),

Apex Central cannot Single Sign-on (SSO) to Trend Micro ScanMail™ for Microsoft™ Exchange™ in a pure IPv6 network.

This Hotfix enables Apex Central to SSO to ScanMail for Exchange in a pure IPv6 network.

Issue Hotfix 5909 (SEG-123818),

Hotfix installation fails when users run the "MigrationJobExecutor.NET.exe" tool during the installation.

This Hotfix resolves this issue.

Issue Hotfix 5909 (SEG-111814),

An issue related to the proxy settings prevents Apex Central from displaying QR codes.

This Hotfix resolves this issue.

Issue Hotfix 5909 (SEG-121576),

Users encounter the following error message after attempting to delete logs from the "Apex Central > Detections > Logs > Log Maintenance" page.

"Problem: Database connection failure"

This Hotfix resolves this issue by removing a transaction mechanism that runs when users delete logs.

Issue Hotfix 5909 (SEG-120539),

Some products do not send SlotID to Apex Central which may trigger "CmdProcessor.exe" to work abnormally.

This Hotfix resolves this issue.

Enhancement Hotfix 5909 (PDGJIRA-903),

This Hotfix adds the "Last Connected" column into the Users/Endpoints and Product Status View page.

Enhancement Hotfix 5909 (SEG-123407),

Remove the option of 15000000 in the Suspicious Threats Log on the Log Maintenance page. It won't affect the customer who have selected the option of 15000000 unless they change the setting to other number.

Enhancement Hotfix 5909 (SEG-120597),

This Hotfix adds the "File MD5" column in the detailed log query results pages from the Ransomware Prevention widget.

Enhancement Hotfix 5909 (SEG-114282),

This Hotfix improves the stability of the service restart mechanism by enhancing a mechanism that accesses the "systemconfiguration.xml" file.

Enhancement Hotfix 5909 (SEG-111121),

This Hotfix improves the readability of act, cs3, cn1 and cs6 of Content Violations in syslog.

Issue Hotfix 5874 (SEG-115618),

An issue prevents Apex Central from receiving Personal Firewall logs.

This Hotfix resolves the issue so Apex Central receives Personal Firewall logs normally.

Issue Hotfix 5874 (SEG-118598), (PDGJIRA-1037),

An issue prevents users from successfully editing the Intrusion Prevention Rules (IPS) mode on the IPS page.

This Hotfix updates the Apex Central Vulnerability Protection program to resolve this issue.

Issue Hotfix 5874 (SEG-120742),

Some attributes display as "N/A" in User Access logs when the user account type is "AD Account".

This Hotfix resolve the issue.

Issue Hotfix 5874 (SEG-121868),

In certain environments, the Application Control policy cannot be deployed through a network proxy successfully.

This hotfix updates the Application Control files to resolve this issue.

Issue Hotfix 5874 (SEG-120202),

When an Apex Central deploys policies to multiple Apex One servers and one or more Apex One Servers are unavailable, the Application Control policy will not be deployed to the other normal Apex One servers.

This hotfix updates the Application Control files to resolve this issue.

Issue Hotfix 5874 (SEG-111183),

It takes a long time to generate Static Reports.

This Hotfix improves the generation time of Static Reports.

Issue Hotfix 5874 (SEG-100835),

An issue prevents Apex Central from syncing the Suspicious Object (SO) list.

This Hotfix resolves the issue so the SO list can be synced normally.

Issue Hotfix 5874 (SEG-100835),

A watermark overflow issue prevents Apex Central from syncing the SO list.

This Hotfix resolves the issue so the SO list can be synced normally.

Issue Hotfix 5874 (SEG-121329),

The "dntdom" CEF key displays incorrect values in Device Access Control syslogs.

This Hotfix resolves this issue.

Issue Hotfix 5874 (SEG-121116),

A Hub Apex Central does not apply the correct Scan Action specified in the Scan Action Settings on incoming Virtual Analyzer Suspicious Objects.

This Hotfix ensures that the Scan Action Settings are implemented successfully.

Issue Hotfix 5874 (SEG-118269),

Duplicate Virtual Analyzer Suspicious Object (VASO) entries trigger errors when users attempt to view the Custom Intelligence and Virtual Analyzer Suspicious Objects lists.

The Hotfix resolves this issue.

Issue Hotfix 5874 (SEG-118834),

The SSO URL displays IP address instead of FQDN.

This Hotfix ensures that the SSO URL displays FQDN.

Issue Hotfix 5874 (SEG-121671),

DLP Template and DLP Data Identifiers page loading very slow

The issue is resolved.

Issue Hotfix 5874 (SEG-116730),

Threats detailed logs do not display after users Single Sign-On (SSO) to Trend Micro Apex One™ from Apex Central.

This Hotfix resolves this issue.

Issue Hotfix 5874 (SEG-118463),

Log Query results do not display when generated by specifying a specific group within a product.

This Hotfix resolves this issue.

Issue Hotfix 5874 (SEG-125629), (SEG-112245), (SEG-67265),

Users encounter a "Request parameter otpdestination is invalid" error message while attempting to Single Sign-on (SSO) to another product's web console from Apex Central.

This Hotfix resolves this issue.

Enhancement Hotfix 5874 (SEG-122001),

The help is updated.

Enhancement Hotfix 5874 (SEG-122609),

This Hotfix enables Apex Central to support NTLM authentication in SMTP Server Settings.

Enhancement Hotfix 5874 (SEG-117567),

This Hotfix updates the Behavior Monitoring Detection Pattern (32-bit) and Behavior Monitoring Detection Pattern (64-bit) components to enhance security.

Enhancement Hotfix 5874 (PDGJIRA-726), (PDGJIRA-791),

Support for Security Agent installation on endpoints running Windows Server 2022 and Windows 11.

Issue Hotfix 5832 (SEG-114409),

The "Spyware Pattern V6" field in Detailed Summary Reports displays inaccurate information.

This Hotfix ensures that the correct information appears on the "Spyware Pattern V6" field in Detailed Summary Reports.

Issue Hotfix 5832 (SEG-112392),

An irregular Active Directory (AD) synchronization schedule may corrupt existing AD information.

The Hotfix resolves this issue.

Issue Hotfix 5832 (SEG-117048),

Event notification settings are unexpectedly disabled.

The Hotfix resolves this issue.

Issue Hotfix 5832 (PDGJIRA-468),

Scheduled download tasks might result in redundant files that occupy disk space.

This hotfix resolves this issue by removing redundant files after a scheduled download.

Issue Hotfix 5832 (SEG-116750),

When using the Apex One Domain policy filter to select a range of targets, the system only selects a subset of the targets in the specified range.

This hotfix resolves this issue by removing the selection limit for the Apex One Domain policy filter.

Issue Hotfix 5832 (SEG-118266),

The status logs might occupy too much disk space.

This hotfix resolves this issue.

Issue Hotfix 5832 (SEG-119074),

Users are unable to search for AD user accounts on the Device Control Rule screen.

This hotfix resolves this issue.

Enhancement Hotfix 5832 (SEG-113784),

This hotfix enables the Apex Central web console to support special characters in the Application Control criteria of certificates.

Issue Patch 5815 (SEG-109797),

Certain specific paths cannot be added into the exception list of the Apex One Server from the policy setting page of the Apex Central console.

This Patch updates the Apex Central policy component to resolve the issue.

Issue Patch 5815 (SEG-103792),

The device control list disappears from the policy deployment page of the Apex Central console after migration.

This Patch updates the Apex Central policy deployment module to resolve the issue.

Issue Patch 5815 (SEG-113455),

A case-sensitivity issue prevents Apex Central from generating reports successfully.

This Patch resolves the issue so Apex Central can generate reports normally.

Issue Patch 5815 (SEG-111033),

Chinese characters appear garbled in report email notifications.

This Patch ensures that Chinese characters display normally in report email notifications.

Issue Patch 5815 (SEG-106147), (SEG-67134),

The information in SNMP notifications does not match the information in the MIB file.

This Patch ensures that the information in SNMP notifications is consistent with the corresponding information in the MIB file.

Issue Patch 5815 (SEG-109243),

The Windows Event Log is not triggered by a "Pattern file/Cleanup template update successful" event when the "Available Users and Groups list" is empty.

This Patch resolves this issue.

Issue Patch 5815 (SEG-110619),

An error occurs when users add a user defined Suspicious Object (UDSO) through the AddUserDefinedSO API.

This Patch resolves the error.

Issue Patch 5815 (SEG-113571),

Apex Central sends outdated detection notifications.

This Patch ensures that only new detection logs trigger notifications.

Enhancement Patch 5815 (SEG-112421), (PDGJIRA-1035),

This Patch enables the Apex One Vulnerability Protection module to support up to 100 entries in the approved IP list.

Enhancement Patch 5815 (SEG-115659),

This Patch extends the timeout value from 30 seconds to 180 seconds to help minimize SQL exceptions during Apex Central installation.

Enhancement Patch 5815 (SEG-109481),

This Patch enables Apex Central to support Trend Micro Deep Discovery Analyzer 7.1.

Enhancement Patch 5815 (SEG-111228), (SEG-111225), (SEG-111226), (SEG-109118),

This Patch adds the following information in syslog:

Enhancement Patch 5815 (SEG-111227),

This Patch enables Apex Central to support Device Control Logs from Trend Micro Security for Mac™. On-premise Trend Micro Security for Mac installations require Trend Micro Security for Mac 2021 Patch 3 to support this enhancement.

Enhancement Patch 5815 (SEG-116687),

This Patch enables Apex Central to support the "Network Content Inspection Engine (3.10, Kernel mode, 64-bit, Conf: 6000)" engine component for Trend Micro Deep Discovery Inspector 6.0.

Enhancement Patch 5815 (SEG-22679),

Currently, when a user sends an isolation/restore isolation task through Apex Central, the page will display a message indicating that the command has been sent and is now wait for the agent to be notified. To refresh the status, users need to navigate away from the page and go back again.

Issue Hotfix 5770 (SEG-112129),

Users encounter an internal server error while searching for specific users or endpoints in the "User/Endpoint Directory" page.

This Hotfix ensures that users can search for specific name or endpoints in the "User/Endpoint Directory" page normally.

Issue Hotfix 5770 (SEG-110356),

When configuring policies, users were unable to sort Active Directory as a criteria option.

The issue has been resolved.

Issue Hotfix 5770 (SEG-111493),

The search results on the "DLP Incident By User" widget do not accurately apply the selected time range.

The issue has been resolved.

Issue Hotfix 5770 (SEG-111177),

The Server Registration/Product Server screen may display the server IP address instead of the server URL.

The default display of the Server URL has been updated to the server name (FQDN / Hostname) first and then the IP address.

Issue Hotfix 5770 (SEG-111656),

Summarizing the Data Loss Prevention Log may consume an unexpected volume of SQL Server CPU resources.

The summarizing process has been updated to reduce the CPU resource consumption.

Issue Hotfix 5770 (SEG-110835),

The "Product Events" logs on Log Maintenance are not purged daily.

This Hotfix resolves this issue.

Issue Hotfix 5770 (SEG-107755), (SEG-106147), (SEG-59704),

"CmdProcessor.exe" may not release some memory blocks or handles promptly after completing certain actions such as component updates.

This Hotfix improves resource management and memory/handle cleanup for "CmdProcessor.exe" to prevent this issue.

Enhancement Hotfix 5770 (SEG-110113),

This release supports the following new components: -- Damage Cleanup Engine (Universal) -- Virus Scan Engine (Universal) -- Advanced Threat Scan Engine (Universal)

Enhancement Hotfix 5770 (SEG-112084),

This Hotfix reduces detailed step logs when "LogProcessor.exe" is on debug mode.

Issue Hotfix 5739 (SEG-107617),

The general information about certain security threats do not display normally on the Control Manager web console.

This Hotfix resolves this issue.

Issue Hotfix 5739 (SEG-104288),

The Data Loss Prevention™ (DLP) module does not accept some valid regular expressions on the Control Manager web console.

This Hotfix resolves this issue.

Issue Hotfix 5739 (SEG-106593),

The "cs5" CEF key displays a numerical value instead of a meaningful string in Content Security Logs.

This Hotfix ensures that the correct information appears in Content Security Logs.

Issue Hotfix 5739 (SEG-108993),

An issue prevents Apex Central from forwarding Web Violation Logs to the SIEM server.

This Hotfix resolves the issue so Apex Central can forward Web Violation Logs to the SIEM server normally.

Issue Hotfix 5739 (SEG-109580),

One-time reports generated with custom templates do not follow the specified time period.

This Hotfix ensures that custom one-time reports display events that occur in the specified time period.

Issue Hotfix 5739 (SEG-111360),

When users search for endpoints on the "User/Endpoint Directory" page, the search results display only up to 15 endpoints.

This Hotfix ensures that all endpoint search results display normally on the "User/Endpoint Directory" page.

Enhancement Hotfix 5739 (SEG-105948),

This Hotfix extends the supported range of Discover and Maestro Credit Card Numbers in Control Manager.

Enhancement Hotfix 5739 (SEG-101107),

This Hotfix adds the following two custom CEF keys for all detection logs except for Content Violations and Application Control logs.

Issue Hotfix 5708 (SEG-101938),

The "Retain tree structure" option for the Agent Migration Tool does not work.

This Hotfix resolves this issue.

Issue Hotfix 5708 (SEG-100949),

Users can modify Apex One settings after accessing the Apex One console through Single Sign-On (SSO) using an account with "Read-Only" privileges.

This Hotfix ensures that only accounts with the required privileges can be used to modify the Apex One settings.

Issue Hotfix 5708 (SEG-103496),

An issue prevents users from successfully exporting advanced search results on the "User/Endpoint Directory" page.

This Hotfix resolves the issue.

Issue Hotfix 5708 (SEG-103195),

The open and close parenthesis characters, "(" and ")", cannot be used in regular expressions.

This Hotfix resolves this issue.

Issue Hotfix 5708 (SEG-102545),

An issue prevents Apex Central from generating weekly spyware reports.

This Hotfix resolves the issue to ensure that weekly spyware reports are generated successfully.

Issue Hotfix 5708 (SEG-101371),

After the Active Directory (AD) sync process has been updated to make it deterministic, it may not be able to run normally in some AD environments.

This Hotfix ensures that AD sync runs normally.

Issue Hotfix 5708 (SEG-102791),

When the inheritance option is set to "Extend from Parent", the scan exclusion list becomes read only and the "Deviations" field in the policy list displays "N/A". When this happens, users cannot add exclusions to child policies.

The Hotfix ensures that users can edit child policies.

NOTE: Policies will need to be deployed again after applying this Hotfix.

To deploy the policies again:

  1. Save a copy of the child policy exclusion list or export the policy as backup.
  2. Install this Hotfix (see "Installation").
  3. Click each Child Policy and Click "Deploy"
  4. Click the Parent policy and click "Deploy". The Deviations of child policies that belong to the parent policy should change from "N/A" to a number value.

NOTES: If the Deviations becomes "0", follow the steps below to recover the exclusion list.

To recover the exclusion list:

  1. Open the exported policy file in Notes.
  2. Locate the following line: "policyName":"YOUR_ORIGIONAL_POLICY_NAME"
  3. Replace "YOUR_ORIGIONAL_POLICY_NAME" in the "YOUR_ORIGIONAL_POLICY_NAME_copy" format.
  4. Save the changes and close the file.
  5. Import this policy into Apex Central. The "YOUR_ORIGIONAL_POLICY_NAME_copy" Policy is created.
  6. Compare the contents of "YOUR_ORIGIONAL_POLICY_NAME_copy" Policy to the backup you created in step 1 and add the missing items to the child policy.
Issue Hotfix 5708 (SEG-104381),

An issue prevents Apex Central from deploying patterns to Trend Micro InterScan™ for Microsoft™ Exchange™ (ISME).

This Hotfix resolves this issue so Apex Central can deploy patterns to InterScan for Microsoft Exchange.

Issue Hotfix 5708 (SEG-103504),

An issue prevents Apex Central from downloading forensic files when it is connected to the Apex One Server through an HTTP Proxy.

This Hotfix ensures that Apex Central can download forensic files normally while connected to the Apex One Server through an HTTP Proxy.

Issue Hotfix 5708 (SEG-102584),

A full program path that contains an ampersand character "&" cannot be deleted from the approved programs list of the Behavior Monitoring policy.

This Hotfix resolves this issue.

Issue Hotfix 5708 (SEG-105455),

All agents are incorrectly sorted into "without policy" if the owner of an existing policy has been removed from Apex Central.

This Hotfix resolves this issue.

Issue Hotfix 5708 (SEG-104354),

An out-of-memory exception prevents the Active Directory (AD) sync job from completing normally.

This Hotfix resolves the issue.

Issue Hotfix 5708 (SEG-105774),

The "Log On with Domain Credentials" button on the login page is disabled.

This Hotfix resolves this issue.

Issue Hotfix 5708 (SEG-107160),

SSO fails because it uses up a large amount of port resources.

This Hotfix resolves this issue.

Issue Hotfix 5708 (SEG-86048),

An issue causes "CmdProcessor.exe" to stop unexpectedly.

This Hotfix resolves this issue.

Issue Hotfix 5708 (SEG-101748),

An issue triggers Apex Central to stop sending event logs to Threat Intelligence Center.

This Hotfix resolves the issue so Apex Central sends event logs to Threat Intelligence Center normally.

Issue Hotfix 5708 (SEG-94260),

An issue prevents users from importing the User-Defined Suspicious Object (UDSO) list manually using "ImportSOFromCSV.exe".

This Hotfix resolves this issue so the USDO list can be imported manually using "ImportSOFromCSV.exe".

Issue Hotfix 5708 (SEG-98544),

An issue prevents Apex Central from updating the product information for InterScan for Microsoft Exchange.

This Hotfix resolves this issue.

Issue Hotfix 5708 (SEG-74099),

Apex Central cannot update the status of endpoints while running MDR tasks when the IP address list contains a semicolon ";".

This Hotfix resolves the issue by enabling the parsing process to recognize the semicolon as a delimiter when sending information to the TIC server.

Enhancement Hotfix 5708 (SEG-103537),

This Hotfix enables Apex Central to match both Account Display Name and sAMAccountName when users search for User Accounts in the Device Control Rule and Application Control Rule of the Apex One Security Agent policy. Apex Central will return both the matching Account Display Name and sAMAccountName in the "Display Name \ sAMAccountName" format.

Enhancement Hotfix 5708 (SEG-105141),

This Hotfix replaces "Unactivated Licenses" to "Inactive Licenses" on the Apex Central web console.

Enhancement Hotfix 5708 (SEG-104757),

This Hotfix enables the Apex One Vulnerability Protection module to support user-defined mode changes for each Intrusion Prevention rule.

NOTE: This feature requires the installation of Apex One Patch 9565 or above.

To configure the user-defined mode:

  1. Install this Hotfix (see "Installation").
  2. Open the Apex Central web console and go to the "Policies > Policy Resources > Intrusion Prevention Rules" screen.
  3. Click on the "Mode" of the target rule.
  4. Select the preferred mode option and click "Save" to save the changes.
  5. Go to the "Policies > Policy Management" screen and deploy the policy to agents.
Issue Hotfix 5639 (SEG-97846),

An unexpected "Database Busy" warning message displays in the "User/Endpoint Directory" page when users attempt to update the Apex Central web console.

This Hotfix resolves this issue.

Issue Hotfix 5639 (SEG-89050),

Duplicate email addresses appear in customized reports generated by Apex Central.

This Hotfix resolves this issue.

Issue Hotfix 5639 (SEG-99776),

Inaccurate information displays when users drill down the "Agent Connection Status" widget.

This Hotfix resolves this issue.

Issue Hotfix 5639 (SEG-99204),

An issue prevents Apex Central from sending logs to the syslog server.

This Hotfix resolves this issue.

Issue Hotfix 5639 (SEG-99751), (SEG-99824),

Users cannot specify a time range while creating a new custom template.

This Hotfix resolves this issue.

Issue Hotfix 5639 (SEG-95490),

Inaccurate information displays when users drill down the "Product Component Status" widget.

This Hotfix resolves this issue.

Issue Hotfix 5639 (SEG-96935),

A memory leak issue causes high CPU usage on protected computers.

This Hotfix resolves the issue.

Issue Hotfix 5639 (SEG-98596),

An issue prevents users from accessing the application control console and deploying the log maintenance module.

This Hotfix resolves the issue.

Issue Hotfix 5639 (SEG-87216),

Report contents do not display properly because of an improper template setting.

This Hotfix resolves the issue.

Issue Hotfix 5639 (SEG-100949),

Users can modify Apex One settings after accessing the Apex One console through Single Sign-On (SSO) using an account with "Read-Only" privileges.

This Hotfix ensures that only accounts with the required privileges can be used to modify the Apex One settings.

Issue Hotfix 5639 (SEG-101405),

Duplicate organizational unit (OU) entries cause the Active Directory (AD) sync to fail.

This Hotfix resolves the issue.

Issue Hotfix 5639 (SEG-96936),

Inaccurate Product Status information appear in Log Query results.

This Hotfix ensures that the correct Product Status information appears in Log Query results.

Issue Hotfix 5639 (SEG-96186),

"Suspicious object detections by channel/infection layer" reports cannot be generated successfully because the number of detection logs exceeds the limit.

This Hotfix extends the limit to ensure that the reports can be generated successfully.

Issue Hotfix 5639 (SEG-96599),

A policy cannot be deployed when a large number of AD OUs are selected as filter criteria.

This Hotfix helps ensure successful policy deployment.

Issue Hotfix 5639 (SEG-100596),

Users can select the "SSO_User" role when creating accounts.

This Hotfix ensures that the "SSO_User" role does not appear on the list when users create accounts.

Issue Hotfix 5639 (SEG-99101),

The SMTP server settings do not accept Fully Qualified Domain Names (FQDN) with last domain names longer than three characters.

This Hotfix resolves this issue.

Issue Hotfix 5639 (SEG-96866),

"CasProcessor.exe" stops unexpectedly.

This Hotfix resolves this issue.

Issue Hotfix 5639 (SEG-93235),

The Data Loss Prevention™ (DLP) module does not support CJK Compatibility Ideographs.

This Hotfix enables the DLP module to support CJK Compatibility Ideographs.

Issue Hotfix 5639 (SEG-102461),

An issue false to remove schedule task which prevents Apex Central to pull logs from Product.

The hotfix resolves this issue.

Issue Hotfix 5639 (SEG-99144),

OU names that contain diacritics cause AD sync to fail.

This Hotfix resolves the issue.

Issue Hotfix 5639 (SEG-98424),

An issue prevents users from retrieving the "Last Manual Scan" time information from the log query after running a manual scan on an agent computer.

This Hotfix resolves the issue so users can retrieve the "Last Manual Scan" time information correctly.

Issue Hotfix 5639 (SEG-94993),

Users are redirected to a different web page after clicking the "Learn More" link under "Ransomware Prevention" on the dashboard.

This Hotfix ensures that users are redirected to the correct page after clicking the link.

Issue Hotfix 5639 (SEG-96422),

The customized email notification templates for Attack Discovery detections revert to the default setting after upgrading.

This hotfix resolves this issue.

Issue Hotfix 5639 (SEG-93638),

The number of logs in the "Endpoint Spyware/Grayware" custom reports does not match the information in "Detailed Spyware/Grayware Information" custom reports.

This Hotfix changes the query criteria for "Detailed Spyware/Grayware Information" custom reports to use the detection time to ensure that the number of logs match the information in "Endpoint Spyware/Grayware" custom reports.

Issue Hotfix 5639 (SEG-103464),

The Application Control criteria in the Apex One Security Agent policy disappears from the Apex Central policy.

This Hotfix updates the Application Control files to resolve this issue.

Enhancement Hotfix 5639 (SEG-86135),

This Hotfix enables Apex Central to support the new engine component "Virtual Analyzer Sensors (Linux)" for Trend Micro Deep Discovery Analyzer 7.0.

Enhancement Hotfix 5639 (SEG-99952),

This Hotfix ensures that users can configure email messages using the "mail" or "proxyAddresses" attribute of Active Directory (AD) users.

Enhancement Hotfix 5639 (SEG-84618),

This Hotfix improves the Isolate, Restore, Relocate, or Uninstall Security Agent API by adding the "host_name_filter" to the following blur search criteria for the "host_name" variable.

For more information, refer to "https://automation.trendmicro.com/apex-central/home".

Enhancement Hotfix 5639 (SEG-95029), (SEG-98214),

This Hotfix enables the Security Posture Widget to display Mac Agents under managed endpoints.

Enhancement Hotfix 5639 (SEG-100904),

This Hotfix updates the Application Control files to extend the maximum number of Application Control Criteria to 350 in the Apex Central console.

Enhancement Hotfix 5639 (SEG-100906),

This Hotfix adds the "Assessment" option in the Application Control rule assignment page.

Enhancement Hotfix 5639 (SEG-97203),

This Hotfix ensures that Apex Central can deploy policies and API_key to Trend Micro InterScan™ Messaging Security Suite (IMSS) successfully.

Enhancement Hotfix 5639 (SEG-98984),

This Hotfix enables Apex Central to support the "Network Content Inspection Engine (3.10, Kernel mode, 64-bit, Conf: 5800)" engine component for Trend Micro Deep Discovery Inspector 5.8.

Enhancement Hotfix 5639 (SEG-96851), (SEG-101033),

This Hotfix improves the stability of deploying Active Keys from Apex Central.

Issue Critical Patch 5534 (SEG-94001),

The "cn3Lable" CEF key displays the wrong value in Virus/Malware syslogs.

This Hotfix resolves this issue.

Issue Critical Patch 5534 (SEG-93629),

Garbled characters appear in the subject field of event notification email messages.

This Hotfix resolves the issue only on fresh installations of Apex Central.

Issue Critical Patch 5534 (VRTS-5342),

Each user account can run more than one session simultaneously even when the "Enforce one session per account" feature is enabled.

This Hotfix ensures that each user account can run only one session at a time when the "Enforce one session per account" feature is enabled.

Issue Critical Patch 5534 (SEG-96376),

The "%BM_policy%" token variable displays the wrong information in Behavior Monitoring notification email messages.

This Hotfix ensures that the "%BM_policy%" token variable works normally.

Issue Critical Patch 5534 (SEG-96075),

An issue prevents users from performing Single Sign-on (SSO) to Apex One from the "Product Servers" page.

This Critical Patch resolves the issue so users can SSO to Apex One from the "Product Servers" page normally.

Issue Critical Patch 5534 (SEG-83960),

Inaccurate Spyware/Grayware log query results may appear on the Apex Central web console and the "Action result" field in Spyware/Grayware Found notification email messages may also display inaccurate information.

This Hotfix ensures that the correct information appears in both instances.

Issue Critical Patch 5534 (SEG-82535),

Static Template Apex One client information reports may indicate that some up-to-date agent components are outdated.

This Critical Patch ensures that the reports display the correct agent component status.

Issue Critical Patch 5534 (SEG-92408),

Single Sign-On (SSO) from Apex Central may not work when a large number of users are active simultaneously.

This Hotfix resolves this issue so users can SSO from Apex Central normally.

Issue Critical Patch 5534 (SEG-92560),

Insufficient system memory causes IIS to work abnormally.

This Hotfix resolves the memory issue.

Issue Critical Patch 5534 (VRTS-5412),

A Cross-Site Scripting (XSS) vulnerability has been detected in HTTP headers.

This Hotfix adds an X-XSS-Protection Header to prevent the XSS vulnerability.

Issue Critical Patch 5534 (VRTS-5448),

The logon pages of the Apex Central web console are affected by stored XSS vulnerabilities.

This Hotfix resolves the vulnerabilities.

Issue Critical Patch 5534 (VRTS-5341),

A privilege escalation issue has been found in the Reports module.

This Critical Patch resolves the issue.

Issue Critical Patch 5534 (SEG-95880),

Apex Central cannot generate reports because the report generating module cannot read the database configuration correctly.

This Critical Patch resolves the issue.

Issue Critical Patch 5534 (SEG-90588),

An issue causes "CmdProcessor.NET.exe" to stop unexpectedly on the "Users/Endpoints" page.

This Critical Patch resolves this issue.

Issue Critical Patch 5534 (SEG-95247),

Users encounter an "Access Deny" message while attempting to copy Apex One Agent policies.

This Critical Patch ensures that users can copy Apex One policies successfully.

Enhancement Critical Patch 5534 (SEG-92035),

This Critical Patch adds a retry mechanism to help minimize SQL exceptions during Apex Central installation.

Enhancement Critical Patch 5534 (SEG-91537),

This Hotfix updates the Apex One Vulnerability Protection module to remove unnecessary information in the description of Intrusion Prevention Rules.

Enhancement Critical Patch 5534 (SEG-97048),

This Hotfix updates the VSAPI/ATSE engine to version 12.5 to resolve CHM (Compiled HTML) vulnerabilities.

Enhancement Critical Patch 5534 (SEG-78060),

This Critical Patch enables Apex Central to re-deploy filter type child polices after a parent policy is edited.

Enhancement Critical Patch 5534

This Critical Patch adds the configuration settings for DLP policy Rules and Exceptions applied to Internal and External agents to the external API "Data Loss Prevention".

Enhancement Critical Patch 5534 (SEG-91885),

This Hotfix improves the command tracking description for the results of sending suspicious objects to managed products.

Issue Hotfix 5449 (SEG-83297),

An issue prevents a node Apex Central from registering successfully to a hub Apex Central.

This Hotfix resolves the issue so a node Apex Central can register to the hub Apex Central normally.

Issue Hotfix 5449 (SEG-91264),

C&C callback event notifications display inaccurate callback address information.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-89339),

Long URL strings do not display normally in the "Top Threats" widget.

This Hotfix resolves the issue.

Issue Hotfix 5449 (SEG-88353),

An error occurs when automation APIs are used to retrieve web security syslog data.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-91976),

If a user account or contact group has been chosen to be included onto a scheduled Report Recipients, and the Report Creator does not include these Recipients or Contact Group, the Report Creator's My Report List does not list the Scheduled Report instance.

This Hotfix resolves this issue by ensuring that the Creator's My Report List always lists the Scheduled Report instances correctly.

Issue Hotfix 5449 (SEG-83319),

An error prevents popup windows from appearing after users click the deviation link on the Policy page.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-92672),

Users encounter an error message while editing an existing user account.

This Hotfix ensures that users can edit existing user accounts successfully.

Issue Hotfix 5449 (SEG-90645),

The "%time%" variable in email notifications for both Behavior Monitoring violations and predictive Machine Learning detections display the wrong time information.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-92121),

When the policy owner changes, user accounts with administrator roles do not receive the corresponding notification email.

This Hotfix ensures that administrator user accounts receive policy owner change notification email messages.

Issue Hotfix 5449 (SEG-92671),

Apex Central sends out an SNMP test notification when it should send out an email policy violation event SNMP notification.

This Hotfix ensures that Apex Central sends out the correct SNMP notifications.

Issue Hotfix 5449 (SEG-85933),

The "Domain Login" option disappears from the web console after the Apex Central service restarts.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-87216),

The DLP Scheduled incident summary attached in Event Notification email messages may contain inaccurate information when the DLP log count field is empty.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-88134),

An Active Directory (AD) sync job fails when the AD user does not have enough permission to sync up whole trusted domains.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-92823),

An issue prevents Apex One SaaS from registering to XDR.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-87217), (SEG-91532),

The Deep Security Agent blocks Apex Central Update and Hotfix installation.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-90191),

Product registration to Apex Central fails because the soft server entity count has reached the maximum value. This may happen when Apex Central does not detect Deep Security Agents as Server Entities.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-92082),

A report generation issue causes "cmdProcessor.exe" to stop unexpectedly.

This Hotfix resolves this issue.

Issue Hotfix 5449 (SEG-87618),

An issue prevents Apex Central from sending out Predictive Machine Learning detections Notifications.

This Hotfix resolves this issue.

Enhancement Hotfix 5449 (SEG-89809),

This Hotfix renames the "Malware Pattern for Android (Advanced)" pattern to "MARS Pattern for Android".

Enhancement Hotfix 5449 (SEG-78622),

This Hotfix adds the log name in the header of CEF Intrusion Prevention Log notifications and renames the following CEF keys.

Enhancement Hotfix 5449 (SEG-89829),

This Hotfix adds the "File Name", "File Path", and "Scan Type" columns in Spyware/Grayware detections log query results and the "Scan Type" column in Virus/Malware detections log query results.

Enhancement Hotfix 5449 (SEG-76695),

This Hotfix adds the "User Name" column to the Product Status log query results.

Enhancement Hotfix 5449 (SEG-90862),

This Hotfix adds the following two Windows Events:

Enhancement Hotfix 5449

Added a new external API to get Apex One DLP Policy information.

This new API allows users to get all existing DLP policy names and deployed agent lists.

Enhancement Hotfix 5449

Refined the time range options for Apex Central dashboard widgets to specify the number of days instead of weeks.

Enhancement Hotfix 5449 (SEG-90726),

This Hotfix updates the Apex One Vulnerability Protection feature to add the following settings under the Network Engine Settings.

Issue Hotfix 5399 (SEG-85643),

An issue prevents Apex Central from running manual downloads and scheduled downloads normally.

This Hotfix resolves the issue so Apex Central can run manual downloads and scheduled downloads normally.

Issue Hotfix 5366 (SEG-84419),

"CmdProcessor.exe" stops unexpectedly.

This Hotfix resolves the issue.

Issue Hotfix 5366 (VRTS-4775),

An improper cookie configuration issue has been found.

This Hotfix resolves the issue.

Issue Hotfix 5366 (SEG-86056),

A DM server queueing issue prevents report-generating jobs from running normally.

This Hotfix resolves the issue so reports are generated successfully.

Issue Hotfix 5366 (SEG-82615),

Active Directory (AD) synchronization fails if the current user does not have the required permissions to access the AD.

This Hotfix ensures that AD synchronization proceeds normally under the scenario above.

Issue Hotfix 5366 (SEG-87203),

An issue prevents users from deploying the Trend Micro Data Loss Prevention™(DLP) policy from Apex Central when there are identical entries in the exclusion list.

This Hotfix resolves this issue.

Issue Hotfix 5366 (SEG-82139),

The value of the field "File/Data Size" in DLP logs always appears as "2147483647" on the Apex Central server web console when the triggering file on the endpoint is larger than 2 GB.

This Hotfix resolves this issue.

Issue Hotfix 5366 (SEG-82045),

A case-sensitivity issue causes AD synchronization to fail.

This Hotfix resolves the issue.

Issue Hotfix 5366 (SEG-87322),

Custom Data Loss Prevention™ (DLP) expressions that contain a question mark and colon in sequence "?:" are invalid.

This Hotfix resolves the issue.

Issue Hotfix 5366 (SEG-83675),

Single Sign-On (SSO) fails when the proxy server requires NTLM authentication.

This Hotfix resolves the issue so users can still perform SSO under the scenario above.

Issue Hotfix 5366 (SEG-76144),

The "Matched Content" information is missing from the event named scheduled incident summary notification.

This Hotfix resolves this issue.

Issue Hotfix 5366 (SEG-86854),

The "C&C List Source" column will show "103" rather than the "Relevance rule".

This Hotfix resolves this issue.

Issue Hotfix 5366 (SEG-83570),

During Daylight Saving Time (DST), inaccurate "Detection Time" information appear in Predicted Machine Learning logs.

This Hotfix resolves the issue.

Issue Hotfix 5366 (SEG-88731),

An issue prevents Apex Central from synchronizing agent and domain information from managed products.

This Hotfix resolves the issue to ensure that Apex Central can synchronize agent and domain information from managed products successfully.

Issue Hotfix 5366 (SEG-73839),

The following DLL files stop unexpectedly in debug mode.

This Hotfix ensures that the libraries work normally in debug mode.

Issue Hotfix 5366 (SEG-86689),

Users cannot save the "Allowed USB Devices" list on the Apex Central console if the device information contains an "@" character.

This hotfix resolves the issue so users can save the "Allowed USB Devices" list.

Enhancement Hotfix 5366 (SEG-86857),

This Hotfix improves the performance of the "Automated Analyses" page in handling queries.

Enhancement Hotfix 5366 (SEG-57640),

This Hotfix adds the "Domain Hierarchy" column in policy target search results.

Enhancement Hotfix 5366 (SEG-82919),

This Hotfix enables Apex Central to support the following token variables in Behavioral Monitoring event notifications.

Enhancement Hotfix 5366 (SEG-89809),

This Hotfix adds the new "Malware Pattern for Android (Advanced)" component.

Enhancement Hotfix 5366 (PDGJIRA-7668),

This hotfix enhances the readability and consistency of default user role names by renaming default plural role names to the singular name for all roles (for example, the "Administrators" role is now "Administrator"). If the renamed user role already exists, Apex Central adds "_(1)" after the renamed user role name.

Enhancement Hotfix 5366 (PDGJIRA-7684),

This Hotfix upgrades the PHP module to build 7.4.6.

Enhancement Hotfix 5366

Policy widget enhancement for Apex One (Mac): The "Pass" action is renamed to "Deny access" for Real-time Scan to align with the action name in Apex One. This name change does not affect the functionality.

Issue Hotfix 5299 (SEG-82010),

When administrators add Active Directory (AD) domains to the "ADSyncOUList.config" approved list without specifying the Organizational Unit (OU), Apex Central is unable to synchronize the Active Directory domains.

This hotfix resolves the issue so that users can add AD domains to the "ADSyncOUList.config" approved list without specifying the OU.

Issue Hotfix 5299 (SEG-82724),

When the Active Directory (AD) manager has only one reporting staff and the staff account on the AD server is disabled between synchronization tasks, Apex Central is unable to synchronize the Active Directory.

This hotfix resolves the issue so that Apex Central can synchronize the Active Directory even if a reporting staff account is disabled between synchronization tasks.

Issue Hotfix 5299 (SEG-79468),

Apex Central may not be able to send scheduled reports by email when there is a large number of reports.

This hotfix resolves the issue.

Issue Hotfix 5299 (SEG-44878),

In C&C callback event notifications, the callback address field may contain complete URLs of malicious websites which users can click.

This hotfix resolves this issue.

Issue Hotfix 5299 (SEG-84122),

Users encounter an error message while editing an existing user account.

This hotfix ensures that users can edit existing user accounts successfully.

Issue Hotfix 5299 (SEG-84979),

The SIEM server displays inaccurate information when Apex Central sends Attack Discovery logs containing JSON content.

This hotfix ensures that SIEM servers display complete and accurate information for Attack Discovery logs containing JSON content.

Issue Hotfix 5299 (SEG-83710),

The Trend Micro Infrastructure (TMI) service stops unexpectedly.

This hotfix resolves this issue.

Issue Hotfix 5299 (SEG-85722),

Apex Central is unable to deploy new components downloaded from the ActiveUpdate (AU) server.

This hotfix ensures that Apex Central can deploy newly downloaded components from the AU server.

Issue Hotfix 5299 (SEG-75516),

There is a typographical error in the syslog content for the following log types:

This hotfix corrects the typographical error.

Issue Hotfix 5299 (SEG-76147),

The "%vloginuser%" token does not display any information in C&C callback notifications.

This hotfix ensures that the "%vloginuser%" token displays the required information in C&C callback notifications.

Issue Hotfix 5299 (SEG-39822), (SEG-82550),

An issue may corrupt the "Systemconfiguration.xml" file and prevent services from starting properly.

This hotfix adds a mechanism to help protect the "Systemconfiguration.xml" file from corruption.

Issue Hotfix 5299 (VRTS-4428),

Some components on the Dashboard are out-of-date.

This hotfix updates the components.

Issue Hotfix 5299 (SEG-83240),

A database timeout issue prevents policy deployment.

This hotfix resolves this issue.

Issue Hotfix 5299 (SEG-82054),

An issue prevents programs in the Plug-in Program List from appearing on Manual Update and Scheduled Update program lists.

This hotfix ensures that these plug-in programs appear in the Manual Update and Scheduled Update lists.

Issue Hotfix 5299 (SEG-73320),

If a Root Cause Analysis does not return any matching targets, "N/A" appears in the corresponding "Users/Endpoints" field.

After applying this hotfix, "No Match" displays in the "Users/Endpoints" field for Root Cause Analysis results that do not return any matching targets.

Issue Hotfix 5299 (SEG-73373),

Users cannot click the "Deploy" button when creating a new policy.

This hotfix resolves the issue.

Issue Hotfix 5299 (SEG-83354),

User name information does not appear in Virus/Malware syslog messages.

This hotfix resolves the issue.

Issue Hotfix 5299 (PDGJIRA-7599),

The Deep Security Agent connection status does not display on the Apex Central Agent Connection Status dashboard widget.

This Hotfix ensures that the Agent Connection Status widget displays the status of the Deep Security Agent.

Issue Hotfix 5299 (SEG-77893),

In environments where a proxy server is required to establish the connection between Apex One and Apex Central, a communication error occurs and prevents Apex Central from deploying policies successfully.

This hotfix resolves the communication error and ensures that Apex Central successfully deploys policies when connecting to Apex One through a proxy server.

Enhancement Hotfix 5299 (SEG-84232),

This hotfix improves IIS stability.

Enhancement Hotfix 5299 (SEG-79053),

This hotfix adds the "UK: RD&E Hospital Number" field to the DLP module rule template.

Enhancement Hotfix 5299 (SEG-76695),

This hotfix adds the "User Name" column to the Product Status log query results.

Enhancement Hotfix 5299 (SEG-76413),

If an Active Directory domain only has one child domain, Apex Central does not automatically a parent domain when filtering policy targets by Active Directory structure.

Enhancement Hotfix 5299 (SEG-78710),

This hotfix enables Apex Central to support the "Network Content Inspection Engine (3.10, Kernel mode, 64-bit, Conf: 5700)" engine component for Trend Micro Deep Discovery Inspector 5.7.

Enhancement Hotfix 5299 (SEG-84614),

This hotfix enables Apex Central to support Trend Micro Deep Discovery Analyzer 7.0.

Enhancement Hotfix 5299

The "System" and "SSO_User" user accounts and user roles are hidden by default.

Issue Hotfix 5243 (SEG-76601),

The banner on the "User-Defined Suspicious Objects" tab contains inaccurate information.

This hotfix ensures that the banner displays accurate information.

Issue Hotfix 5243 (SEG-71991),

C&C Callback event notifications display an "unknown action" error when users attempt to use the "%act%" token variable.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-70172),

Filtered policies cannot be deployed successfully to agents in subdomains that contain an apostrophe "'".

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-80627),

When Data Loss Prevention™ (DLP) logs are sent in syslog form, policy names appear as "N/A".

This hotfix ensures that the correct policy names appear in the DLP logs.

Issue Hotfix 5243 (SEG-81320),

Device Control logs cannot be queried from the "Logs Query" page.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-81379),

CSS style errors cause columns to overlap when printing pages.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-78345),

It may take a long time to generate a report using a template that contains the "Endpoint Pattern/Engine Status Summary". When this happens, the report generation task remains in "In progress" status.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-79000),

Users do not receive scheduled report notification email messages.

This hotfix ensures that users receive a notification email each time a scheduled report is generated.

Issue Hotfix 5243 (SEG-81846),

The wrong scan method information appears in the "Product View" page.

This hotfix ensures that the correct scan method information displays in the "Product View" page.

Issue Hotfix 5243 (SEG-80613),

No results display when users run a Log Query and select the same date in the two date fields of the "Custom Range" date filter.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-76127),

An issue prevents Apex Central from generating Active Directory user group reports successfully.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-82738),

An issue prevents Apex Central from forwarding Intrusion Prevention logs to the syslog server.

This hotfix resolves the issue so Apex Central can forward Intrusion Prevention logs to the syslog server normally.

Issue Hotfix 5243 (SEG-80624),

An exception occurs when users click the "View" in the Security Threat Details table of the Threats tab.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-65309),

Apex Central is unable to save SSO service URLs that contain special characters.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-81742),

The Active Directory (AD) cannot be synched successfully if running in a database with "Estonian_CI_AS" collation.

This hotfix resolves the issue.

Issue Hotfix 5243 (SEG-79612),

A Deploy Pattern Update command may be cancelled by the next Deploy Pattern update command even if the commands contain different components. As a result, some components are not deployed to the product server.

This hotfix ensures that a new Deploy Pattern Update command will cancel the previous Deploy Pattern Update command only if they have exactly the same component types.

Issue Hotfix 5243 (SEG-83614),

Users cannot import policies normally.

This hotfix ensures that users can import policies successfully.

Issue Hotfix 5243

There are some Cross-Site Scripting (XSS) vulnerabilities in Custom Intelligence

The hotfix fixes Cross-Site Scripting (XSS) vulnerabilities in Custom Intelligence

Enhancement Hotfix 5243 (SEG-74478),

This hotfix improves the product profile merge operation to reduce job failures.

Enhancement Hotfix 5243 (SEG-70114),

This hotfix increases the maximum supported DLP file size from 2 GB to 1024 GB.

Enhancement Hotfix 5243 (SEG-81523), (SEG-82991),

This hotfix applies the following changes to the Firewall Violations log: