About this Document


This document provides installation instructions for Unified CCE 12.0(1) ES54. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)


This ES patch resolves security vulnerabilities (CVE-2019-0230, CVE-2019-0233) in the websetup application on all ICM servers, including Admin Client machines, by upgrading the Apache Struts2 sub-component to version 2.5.22. All ICM services running on a server should be stopped before proceeding with patch installation. As this patch only involves the upgrade of the websetup application, there should be no need to for contact center downtime. For instance, if you were installing this patch on a duplexed Router server, you could bring one side down, apply the ES and then restart the Router service again after reboot, to resume duplexed operation. Once duplexed operation resumes, the other side of the Router can have the patch applied. 

Unified CCE Compatibility and Support Specifications


Unified CCE Version Support

12.0(1)

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 12.0(1) ES54 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on the following components:

Unified CCE Engineering Special Installation Planning


Installing Unified CCE 12.0(1) ES54


Installation of this patch requires the all CCE services to be shut down during the entire period of installation. It is always recommended to install this ES during a scheduled downtime.

  1. Using the CCE Service Control, stop all the CCE services running on the system
  2. Launch the Installer provided for ES54 and follow the instructions on the screen
  3. Using the CCE Service Control, start all CCE services again.

Uninstall Directions for Unified CCE 12.0(1) ES54


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 12.0(1) ES54

This section lists caveats specifically resolved by Unified CCE 12.0(1) ES54.

Index of Resolved Caveats

Caveats in this section are ordered by UNIFIED CCE component, severity, and then identifier.

Identifier

Severity

Component

Headline

CSCvv43532

2

web.setup

Evaluation of icm for Apache Struts Aug20 vulnerabilities

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then defect number..


Defect Number: CSCvv43532

Component: web.setup

Severity: 2

Headline: Evaluation of icm for Apache Struts Aug20 vulnerabilities


Symptom:
This bug has been filed to evaluate the product against the Apache Struts vulnerabilities disclosed on August 13 2020. Cisco has reviewed this product and concluded that it contains a vulnerable version of the Apache Struts framework and it is affected by the following vulnerability: CVE-2019-0230 - Double OGNL Evaluation Remote Code Execution vulnerability The product however is not affected by the following vulnerability: CVE-2019-0233 - File upload denial of service vulnerability

Conditions:
Not applicable

Workaround:
Not applicable

Further Problem Description:
None. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3 score. The Base CVSS scores as of the time of evaluation are 9.8: https://tools.cisco.com/security/center/cvssCalculator.x?version=3.0&vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H The Cisco PSIRT has assigned this score based on information obtained from multiple sources. This includes the CVSS score assigned by the third-party vendor when available. The CVSS score assigned may not reflect the actual impact on the Cisco Product. CVE IDs: CVE-2019-0230, CVE-2019-0233 have been assigned to document this issue.


Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

CContacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: