About this Document


This document provides installation instructions for Unified CCE 11.6(1) ES56. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)


Unified CCE Compatibility and Support Specifications


Unified CCE Engineering Special Installation Planning


Installing Unified CCE 11.6(1) ES56


Installation of this patch requires the all ICM services to be shut-down during the entire period of installation on machine where this patch is being applied. It is always recommended to install this ES during a scheduled downtime.
  1. Using the ICM Service Control, stop all the ICM services running on the system.
  2. Launch the Installer provided for ES56 and follow the instructions on the screen.
  3. Using the ICM Service Control, start required ICM services again.

Uninstall Directions for Unified CCE 11.6(1) ES56


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 11.6(1) ES56

Index of Resolved Caveats

Caveats in this section are ordered by Unified CCE component, severity, and then identifier.
Identifier Severity Component Headline
CSCvn18888 2 web.setup Evaluation of icm for Apache Struts Commons FileUpload RCE

Detailed list of Resolved Caveats in This Engineering Special


Defect Number: CSCvn18888

Component: web.setup

Severity: 2

Headline: Evaluation of icm for Apache Struts Commons FileUpload RCE


Symptom:(from CDETS)
PLEASE READ THIS ENTIRE DESCRIPTION AND THE INCLUDED LINKS BEFORE TAKING ANY ACTION. On November 5th 2018 the Apache Struts Team released a security announcement urging users of Struts 2.3.36 and earlier releases to upgrade the Commons Fileupload library to version 1.3.3 in order to prevent being exposed to possible Remote Code Execution attacks. The issue is caused by a known vulnerability of Apache Commons Fileupload library (CVE-2016-1000031). This bug has been filed against the product Cisco Unified Contact Center Enterprise;Cisco Unified Intelligent Contact Management Enterprise to address the vulnerability known as Apache Struts Commons FileUpload RCE and identified by CVE ID: CVE-2016-1000031 PLEASE EVALUATE YOUR PRODUCT BY COMPLETING THE STEPS AS INDICATED AT: https://psirt.cisco.com/PSIRThot/apache-struts-commons-fileupload-nov2018#Instructions_to_Engineering This tool will guide you in the evaluation of these vulnerabilities and will automate the documentation of this bug appropriately. Additional information can be obtained in our hotpage at: https://psirt.cisco.com/PSIRThot/apache-struts-commons-fileupload-nov2018 VERY IMPORTANT NOTE ABOUT SEVERITY: Should the bug have a Severity of *issue_not_a_bug_or_enhancement (Sev7)* PLEASE RAISE THE SEVERITY TO 2. The bug was raised initially as Sev 7 to overcome some CDETS limitations when filing hundreds of bugs for ALL potentially affected Cisco products. Note: If you believe that this bug was opened against the wrong CDETS Component (or even Product) please update the bug as you see fit and our system will learn from your changes for the bug opening in future incidents.

Conditions:


Workaround:
Not currently available.

Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

CContacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: