About this Document


This document provides installation instructions for Unified CCE 11.6(2) ES73. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)


Unified CCE Compatibility and Support Specifications


Unified CCE Version Support

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 11.6(2) ES73 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on any of the components other than the following:

Unified CCE Engineering Special Installation Planning


Installing Unified CCE 11.6(2) ES73


Installation of this patch requires that all Unified CCE services be shut down during the entire period of installation. It is always recommended to install this ES during a scheduled downtime.
  1. Using the Unified CCE Service Control, stop all the Unified CCE Services running on the system.
  2. Launch the installer provided and follow the instructions on the screen.
If the Unified CCE Services are set to manual, using the Unified CCE Service Control, start all the Unified CCE Services.

Uninstall Directions for Unified CCE 11.6(2) ES73


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 11.6(2) ES73

This section lists caveats specifically resolved by Unified CCE 11.6(2) ES73.

Index of Resolved Caveats

Caveats in this section are ordered by UNIFIED CCE component, severity, and then identifier.
Identifier Severity Component Headline
CSCvh66113 2 pg.opc Interval Reporting Failures During Load: SGI, ASGI, AI
CSCvx86254 3 pg.opc Dialer detail entry missing if agent conferences external numbers on dialer calls
CSCvj64880 3 pg.opc NotReady Reason code is lost for Non-Voice MRD's once Agent answers a Voice Call
CSCvu76997 3 pg.opc START_TASK_EVENT not generated for a Start_Application_Task_Req
CSCvp83424 3 pg.opc PG OPC crash during state transfer
CSCvp66976 3 pg.opc Mismatch in the Call_Type_Interval and TCD tables with calls marked as Short instead of Abandoned
CSCvr50880 3 pg.opc OPC considers the call as Short while RTR marks it as Abandoned causing a mismatch in CTI and TCD
CSCvr34208 3 pg.opc Finesse non-voice agent's state is stuck in "Active" after all tasks are closed
CSCvq16162 3 router Cisco Unified Contact Center Enterprise Denial of Service Vulnerability

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then defect number.


Defect Number: CSCvh66113

Component: pg.opc

Severity: 2

Headline: Interval Reporting Failures During Load: SGI, ASGI, AI


Symptom:
t_agent_interval, t_agent_skill_group_interval, and t_skill_group_interval tables do not have up to date data on the logger or HDS. The Agent PG has up to date AGINT, ASGINT and SGINT*.hst files located: C:\icm\(InstanceName)\PG(number)(A|B)\hist.

Conditions:
Intermittently after a CallRouter/PG disconnect, during load, opc fails to process the interval reports for Skill_Group_Interval, Agent_Skill_Group_Interval and Agent_Interval tables

Workaround:
Off hours, exit_opc must be run via OPCTest. This impacts call processing and must be done during a maintenance window. Refer: https://www.cisco.com/c/en/us/support/docs/voice-unified-communications/icm-peripheral-gateway/20418-30.html or Set OPC registry DateTimeForHistoricalDataRecovery found under HKLM\SOFTWARE\Cisco Systems, Inc.\ICM\{instance name}\PG{number side}\PG\OPC. Set this registry to time after which data from OPC hist file is required to be pushed to Logger.

Further Problem Description:
If you turn on the PG OPC /halfhour traces, you should see lines like the following: 18:00:00:349 pg1a-opc Trace: Peripheral::FlushOPIHHMsg - Table=AGENT_INTERVAL_TABLE 18:00:00:349 pg1a-opc Trace: Peripheral::FlushOPIHHMsg - Table=AGENT_SKILL_GROUP_INTERVAL_TABLE 18:00:00:349 pg1a-opc Trace: Peripheral::FlushOPIHHMsg - Table=SKILL_GROUP_INTERVAL_TABLE If those lines are missing, it means OPC is not pushing the data contained in those tables' .hst files to the CallRouter.

Defect Number: CSCvx86254

Component: pg.opc

Severity: 3

Headline: Dialer detail entry missing if agent conferences external numbers on dialer calls


Symptom:
Dialer detail entry missing if agent conferences external numbers on dialer calls and the outbound contact drop the call first

Conditions:
Outbound dialer calls, Agent conferences external number, original outbound contact drops the call first. Call sequence 1. Predictive campaign 2. Call received by agent: 3. Call conferenced: consult and conference to an external number 4. Call dropped by original contact 5. Call dropped by agent 6. No END call event in dialer from CTI server and hence no Dialer_Detail

Workaround:
None

Further Problem Description:
None

Defect Number: CSCvj64880

Component: pg.opc

Severity: 3

Headline: NotReady Reason code is lost for Non-Voice MRD's once Agent answers a Voice Call


Symptom:
NotReady Reason code is lost for Non-Voice MRD's following delivered Voice call.

Conditions:
Multimedia / MRD deployment. Voice Call delivered to Agent, and answered.

Workaround:
None

Further Problem Description:
None

Defect Number: CSCvu76997

Component: pg.opc

Severity: 3

Headline: START_TASK_EVENT not generated for a Start_Application_Task_Req


Symptom:
Custom / 3rd party applications integrating with Agent PG over the ARM / GED-188 protocol interface monitoring non-voice task events do not receive notification about task actively being worked upon by Agents via START_TASK_EVENT

Conditions:
Only impacts those tasks that are initialized or routed by multimedia applications internally, and notified to Agent PG for task initialization, via the START_APPLICATION_TASK_REQ / START_APPLICATION_TASK_RESP mechanism.

Workaround:
None

Further Problem Description:
The Agent PG generates a TaskID that it conveys back to the custom application (via the START_APPLICATION_TASK_RESP message), that initially notified PG about the non-routed task having been worked upon by an Agent. However all other CTI clients monitoring tasks, fail to get notified via the START_TASK_EVENT which can lead to those applications not being able to track / process further events for such tasks. As these are essentially non-routed tasks, there wouldn't be the usual event sequence of receiving an AGENT_LEGACY_PRE_CALL_EVENT message prior to the START_TASK_EVENT. Getting the Patch: The following links take you to an emergency patch, called an Engineering Special or ES. These emergency patches are meant for deployments that are actively encountering a specific problem and cannot wait for a formal release to include a fix. An ES receives limited testing compared to a formal release. Installing an ES on a production system poses a risk of instability due to that limited testing. If you are not directly experiencing this problem, wait to install a major, minor, or maintenance release that includes the fix for this issue. If you experience this problem and cannot wait for a later formal release, select the ES that matches the base release of your deployment. The base release is the front part of the ES name. Only install an ES that matches the release that your deployment runs. Always read the release notes or Readme file before running the patch installer.

Defect Number: CSCvp83424

Component: pg.opc

Severity: 3

Headline: PG OPC crash during state transfer


Symptom:
PG OPC crash during state transfer

Conditions:
Due to some complicated Conference and Transfer call flow resulting in OPC crash during OPC state transfer 1. Customer call delivered to A1 2. A1 places the call on HOLD 3. A1 initiates consult call, delivered to A2 4. A2 answers the call 5. A2 places the call on HOLD 6. A2 initiates consult call, delivered to A3 7. A2 completes the CONFERENCE 8. A3 answers the call 9. A1 completes the TRANSFER. 10. A2 and A3 disconnected.

Workaround:
STOP both PGA and PGB, and start one by one.

Further Problem Description:
Call stack will look like this: Call stack: Address Frame 004CCA60 00AFF298 Peripheral::GetVRUType+0 0042BE53 00AFF2B8 Call::TransferComplete+D3 0060F157 00AFF2D8 TransferBuilder::TransferCompleteWrapper::ExecuteClass+57 0060F08D 00AFF2E4 TransferBuilder::TransferCompleteWrapper::Execute+1D 0060C908 00AFF378 TransferBuilder::BuildObjectsWrapUp+68 0060C87C 00AFF380 TransferBuilder::BuildObjectsFromProcessedRecords+2C 0059E2BF 00AFF3A4 xfer_get_state+EF 0059B5E3 00AFF3C0 MDSReceiveSynchronousState+33 0059875A 00AFF560 recv_state+10A 005981E0 00AFF570 handle_get_in_synch_response+190 005976A5 00AFF584 ICRGetInSynchHandler+75 0059CB91 00AFF5F4 invoke_message_handler+A1 0059C1CD 00AFF608 MDSStartClient+25D 0047161F 00AFF660 OPCInput::MDSInput+1FF 00471888 00AFF688 OPCInput::ProcessInput+48 00472D41 00AFF6BC OPCInput::StartInput+1D1 004925EC 00AFF6F4 OP

Defect Number: CSCvp66976

Component: pg.opc

Severity: 3

Headline: Mismatch in the Call_Type_Interval and TCD tables with calls marked as Short instead of Abandoned


Symptom:
OPC considers the call as Short while RTR marks it as Abandoned. OPC duration is wrongly calculated with the RNACallHandler for these calls with incorrect QueuedTime resulted Call to be marked as Short instead of Abandoned.

Conditions:
None

Workaround:
Use the Call_Type_Interval table to generate the reports which has the correct data.

Further Problem Description:
The issue is with OPC when processing the RNACallHandler while clearing the call with the requery abort we are using a method which does not use the NetworkQTime/NetQTime. This caused the QueueTime to be less adding the duration to be very less resulting the call to be handled as Short call though the TimetoAband/Duration is more.

Defect Number: CSCvr50880

Component: pg.opc

Severity: 3

Headline: OPC considers the call as Short while RTR marks it as Abandoned causing a mismatch in CTI and TCD


Symptom:
Mismatch in the Call_Type_Interval and TCD tables with calls marked as Short instead of Abandoned. OPC considers the call as Short while RTR marks it as Abandoned.

Conditions:
TimeToAband=5 where OPC TCD has call with Abandoned (CDF-2) and Router marks the call as short (CTI).

Workaround:
Use the Call_Type_Interval table to generate the reports which has the correct data.

Further Problem Description:
None

Defect Number: CSCvr34208

Component: pg.opc

Severity: 3

Headline: Finesse non-voice agent's state is stuck in "Active" after all tasks are closed


Symptom:
Finesse non-voice agent's state is stuck in "Active" after all tasks are closed.

Conditions:
Intermittent issue seem to report on non-voice task routing related call flow

Workaround:
None

Further Problem Description:
None

Defect Number: CSCvq16162

Component: router

Severity: 3

Headline: Cisco Unified Contact Center Enterprise Denial of Service Vulnerability


Symptom:
A vulnerability in the Live Data server of Cisco Unified Contact Center Enterprise could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software improperly manages resources when processing inbound Live Data traffic. An attacker could exploit this vulnerability by sending multiple crafted Live Data packets to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could result in a stack overflow and cause the affected device to reload, resulting in a DoS condition. Note: The Live Data port in Cisco Unified Contact Center Enterprise devices allows only a single TCP connection. To exploit this vulnerability, an attacker would have to send crafted packets to an affected device before a legitimate Live Data client establishes a connection. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucce-tip-dos-7cdLUASb

Conditions:
At the time of publication, this vulnerability affected Cisco Unified Contact Center Enterprise releases prior to the 12.5(1) software release. At the time of publication, Cisco Unified Contact Center Enterprise releases 12.5(1) and later contained the fix for this vulnerability.

Workaround:
Please refer to the Security Advisory.

Further Problem Description:
Please refer to the Security Advisory. PSIRT Evaluation: The Cisco PSIRT has assigned this bug the following CVSS version 3 score. The Base CVSS score as of the time of evaluation is 6.8: https://tools.cisco.com/security/center/cvssCalculator.x?vector=CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE ID CVE-2020-3163 has been assigned to document this issue. Additional information on Cisco''s security vulnerability policy can be found at the following URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

CContacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: