About this Document


This document provides installation instructions for Unified CCE 12.0(1) ES51. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html. 

About Cisco Unified CCE (and Unified CCE Engineering Specials)


This Engineering special should be installed on the Router node and PG nodes on 12.0(1) to address the two defects specified in this document.


Unified CCE Compatibility and Support Specifications


This Engineering special should be installed on the Router node and PG nodes on 12.0(1) 

Unified CCE Version Support

Version 12.0(1).


Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 12.0(1) ES51 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on the following components:



Installing Unified CCE 12.0(1) ES51

1. Stop the Router / PG services prior to installing this Engineering Special.

2. Run the Engineering special installer

3. Restart the Router / PG services after installation


Uninstall Directions for Unified CCE 12.0(1) ES51


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 12.0(1) ES51

This section lists caveats specifically resolved by Unified CCE 12.0(1) ES51.

Index of Resolved Caveats

Caveats in this section are ordered by UNIFIED CCE component, severity, and then identifier.

Identifier

Severity

Component

Headline

CSCvq16162

3

router

Cisco Unified Contact Center Enterprise Denial of Service Vulnerability

CSCvt36779

3

router

CCE Business Hours May Not Work Following DST Change

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then defect number.

Defect Number: CSCvq16162

Component: router

Severity: 3

Headline: Cisco Unified Contact Center Enterprise Denial of Service Vulnerability


Symptom: A vulnerability in the Live Data server of Cisco Unified Contact Center Enterprise could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software improperly manages resources when processing inbound Live Data traffic. An attacker could exploit this vulnerability by sending multiple crafted Live Data packets to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could result in a stack overflow and cause the affected device to reload, resulting in a DoS condition. Note: The Live Data port in Cisco Unified Contact Center Enterprise devices allows only a single TCP connection. To exploit this vulnerability, an attacker would have to send crafted packets to an affected device before a legitimate Live Data client establishes a connection. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucce-tip-dos-7cdLUASb 


Conditions: At the time of publication, this vulnerability affected Cisco Unified Contact Center Enterprise releases prior to the 12.5(1) software release. At the time of publication, Cisco Unified Contact Center Enterprise releases 12.5(1) and later contained the fix for this vulnerability. 


Workaround: Please refer to the Security Advisory. 


Further Problem Description: Please refer to the Security Advisory. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3 score. The Base CVSS score as of the time of evaluation is 6.8: https://tools.cisco.com/security/center/cvssCalculator.x?vector=CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE ID CVE-2020-3163 has been assigned to document this issue. Additional information on Cisco''s security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html Getting the Patch: The following links take you to an emergency patch, called an Engineering Special or ES. These emergency patches are meant for deployments that are actively encountering a specific problem and cannot wait for a formal release to include a fix. An ES receives limited testing compared to a formal release. Installing an ES on a production system poses a risk of instability due to that limited testing. If you are not directly experiencing this problem, wait to install a major, minor, or maintenance release that includes the fix for this issue. If you experience this problem and cannot wait for a later formal release, select the ES that matches the base release of your deployment. The base release is the front part of the ES name. Only install an ES that matches the release that your deployment runs. Always read the release notes or Readme file before running the patch installer.


Defect Number: CSCvt36779

Component: router

Severity: 3

Headline: CCE Business Hours May Not Work Following DST Change


Symptom: Business Hours feature for UCCE/PCCE may stop working after a daylight savings time change. 


Conditions: Following DST change. 


Workaround: Change the Time Zone of the Windows server to any other TZ and save it, then change back to the original time zone and save. 


Further Problem Description:


Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

Contacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: