Release Notes for AnyConnect Secure Mobility Client, Release 4.8

These release notes provide information for AnyConnect Secure Mobility Client on Windows, macOS, and Linux platforms. An always-on intelligent VPN helps AnyConnect client devices to automatically select the optimal network access point and adapt its tunneling protocol to the most efficient method.


Note

AnyConnect release 4.8.x will become the maintenance path for any 4.x bugs. AnyConnect 4.0, 4.1, 4.2, 4.3, 4.4, 4.5, 4.6, and 4.7 customers must upgrade to AnyConnect 4.8.x to benefit from future defect fixes. Any defects found in AnyConnect 4.0.x, 4.1.x, 4.2.x, 4.3.x, 4.4.x, 4.5.x, 4.6.x, and 4.7.x will be fixed in the AnyConnect 4.8.x maintenance releases only.


Cisco AnyConnect Users With macOS 10.15 Might Not Be Able To Establish VPN Connection or Might Receive System Pop-up Messages—Software Upgrade Recommended

Cisco AnyConnect and HostScan require updated releases for compatibility with the upcoming macOS Catalina release (10.15). Beginning with macOS Catalina release (10.15), the operating system will no longer support the executing of 32-bit binaries. Additionally, applications must be cryptographically notarized in order to be installed by the operating system. Cisco AnyConnect 4.8.00175 is the first version that officially supports operation on macOS Catalina and contains no 32-bit code.

Download the Latest Version of AnyConnect

Before you begin

To download the latest version of AnyConnect, you must be a registered user of Cisco.com.

Procedure


Step 1

Follow this link to the Cisco AnyConnect Secure Mobility Client product support page:

Step 2

Log in to Cisco.com.

Step 3

Click Download Software.

Step 4

Expand the Latest Releases folder and click the latest release, if it is not already selected.

Step 5

Download AnyConnect Packages using one of these methods:

  • To download a single package, find the package you want to download and click Download.

  • To download multiple packages, click Add to cart in the package row and then click Download Cart at the top of the Download Software page.

Step 6

Read and accept the Cisco license agreement when prompted.

Step 7

Select a local directory in which to save the downloads and click Save.

Step 8

See the Cisco AnyConnect Secure Mobility Client Administrator Guide, Release 4.x.


AnyConnect Package Filenames for Web Deployment

OS

AnyConnect Web-Deploy Package Names

Windows

anyconnect-win-version-webdeploy-k9.pkg

macOS

anyconnect-macos-version-webdeploy-k9.pkg

Linux (64-bit)

anyconnect-linux64-version-webdeploy-k9.pkg

AnyConnect Package Filenames for Predeployment

OS

AnyConnect Predeploy Package Name

Windows

anyconnect-win-version-predeploy-k9.zip

macOS

anyconnect-macos-version-predeploy-k9.dmg

Linux (64-bit)

anyconnect-linux64-version-predeploy-k9.tar.gz

Other files, which help you add additional features to AnyConnect, can also be downloaded.

AnyConnect 4.8.03052 New Features

This AnyConnect 4.8.03052 release resolves the defects described in AnyConnect 4.8.03052.

AnyConnect 4.8.03043 New Features

This AnyConnect 4.8.03043 release resolves the defects described in AnyConnect 4.8.03043.

AnyConnect 4.8.03036 New Features

This AnyConnect 4.8.03036 release resolves the defects described in AnyConnect 4.8.03036.

AnyConnect 4.8.02045 New Features

This AnyConnect 4.8.02045 release resolves the defects described in AnyConnect 4.8.02045.

AnyConnect 4.8.02042 New Features

This AnyConnect 4.8.02042 release includes the following features and enhancements and resolves the defects described in AnyConnect 4.8.02042:

  • Changes to Umbrella Secure Web Gateway tile

  • Umbrella support for OpenDNS IPv6 in Windows and macOS

AnyConnect 4.8.01090 New Features

This AnyConnect 4.8.01090 release includes the following features and enhancements and resolves the defects described in AnyConnect 4.8.01090.

  • Standalone NVM—Option to deploy just NVM without having AnyConnect deployment. This standalone NVM deployment works independently but provides the same level of flow collection from an an endpoint as the existing AnyConnect NVM solution.

  • AnyConnect Umbrella Secure Web Gateway (SWG)—Provides a level of security on the endpoint that increases flexibility and potential for more deployment scenarios. SWG allows AnyConnect to authenticate and redirect web traffic securely in both off prem and on prem scenarios.

  • Microsoft-supported versions of Windows 10 for ARM64-based PCs. Support is for VPN client, DART, and customer experience feedback only.

  • Cloning VM with AnyConnect (Windows Only)—AnyConnect endpoints are uniquely identified by a Universal Device Identifier (UDID), which all modules of AnyConnect use. We have provided guidelines to avoid any potential issues with cloned VMs.

  • UDID regeneration (Windows only)—AnyConnect endpoints are uniquely identified by a Universal Device Identifier (UDID), which all modules of AnyConnect use. When a Windows VM is cloned, the UDID remains the same for all the clones from a source. We provided some guidelines to avoid any potential issues with cloned VMs.

AnyConnect 4.8.00175 New Features

This AnyConnect 4.8.00175 release is for only macOS. It includes the following features and enhancements and resolves the defects described in AnyConnect 4.8.00175.

  • Support for macOS 10.15—Cisco AnyConnect 4.8.x and HostScan package 4.8.x are the first versions that officially support operation on macOS Catalina. Some AnyConnect HostScan package versions will not function properly with the upcoming macOS Catalina 10.15 release (CSCvq11813), and additionally, users may see popups while posture assessment evaluation is in progress (CSCvq64942). To address these issues, refer to HostScan Will Not Function With macOS 10.15 Without Upgrade (CSCvq11813) and Permission Popups During Initial AnyConnect HostScan or System Scan Launch (CSCvq64942) in the Guidelines and Limitations portion of these release notes.

  • DART enhancement—Allow user to authenticate as an admin to get complete bundle including logs (macOS and Linux)

  • SAML + Client Certificate (Windows and macOS)—Within AnyConnect SAML flow, we added support for Client Certificate requests within the AnyConnect embedded browser.

  • Data collection policy updates—In an NVM profile, case insensitive operation on filter rules has been added.

  • NVM TND support—Defining multiple trusted servers and configuring TND in the NVM profile to determine if the endpoint is in a trusted network without a VPN requirement.

  • Security Improvements to Comply With Apple Notarization Requirements (CSCvq82617)—AnyConnect client certificates configured with custom private key ACLs in the login or system keychains are impacted by AnyConnect security improvements to comply with Apple's recent macOS notarization requirements. Such ACLs, if configured to allow access (without prompting) to an AnyConnect app or executables, must be reconfigured after upgrading to AnyConnect 4.8, by re-adding the app or executable. For example, if a machine client certificate was configured for the management VPN tunnel feature, and its private key was configured with a custom ACL in the system keychain to prevent macOS authentication prompts, the custom ACL must be reconfigured after an AnyConnect 4.8 upgrade. This reconfiguration involves re-adding the AnyConnect executable exempted from prompting (opt/cisco/anyconnect/bin/vpnagentd).

  • ISE posture changes:

    • AutoDART collection—For ISE posture only, you can automatically collect DART, if configured, as soon as an ISE posture crash occurs or when an endpoint goes to non-compliant.

    • HTTP retransmission—Ability to configure the time to wait before retrying when a passive reassessment communication failure occurs.

AnyConnect HostScan Engine Update 4.8.03052 New Features

AnyConnect HostScan 4.8.03052 is a maintenance release that includes updates to the OPSWAT engine versions for Windows, macOS, and Linux and that resolves the defects listed in HostScan 4.8.03052.

AnyConnect HostScan Engine Update 4.8.03036 New Features

AnyConnect HostScan 4.8.03036 is a maintenance release that includes updates to the OPSWAT engine versions for Windows, macOS, and Linux. Refer to HostScan 4.8.03036 for additional information.

AnyConnect HostScan Engine Update 4.8.02024 New Features

AnyConnect HostScan 4.8.02024 is a maintenance release that includes updates to only the HostScan module. Refer to HostScan 4.8.02024 for a list of what caveats were fixed, related to HostScan, for this release.

AnyConnect HostScan Engine Update 4.8.01090 New Features

AnyConnect HostScan 4.8.01090 is a maintenance release that includes updates to the OPSWAT engine versions for Windows, macOS, and Linux and that resolves the defects listed in HostScan 4.8.01090.

AnyConnect HostScan Engine Update 4.8.01064 New Features

AnyConnect HostScan 4.8.01064 is a maintenance release that includes updates to only the HostScan module. Refer to HostScan 4.8.01064 for additional information.

AnyConnect HostScan Engine Update 4.8.00175 New Features

AnyConnect HostScan 4.8.00175 is a maintenance release that includes updates to the HostScan module and resolves the defects listed in HostScan 4.8.00175.

System Requirements

This section identifies the management and endpoint requirements for this release. For endpoint OS support and license requirements for each feature, see AnyConnect Secure Mobility Client Features, Licenses, and OSs.

Cisco cannot guarantee compatibility with other VPN third-party clients.

Changes to the AnyConnect Profile Editor

You must install Java, version 6 or higher, before installing the profile editor.

ISE Requirements for AnyConnect

  • Warning!

    Incompatibility Warning: If you are an Identity Services Engine (ISE) customer running 2.0 (or later), you must read this before proceeding!

    The ISE RADIUS has supported TLS 1.2 since release 2.0; however, there is a defect in the ISE implementation of EAP-FAST using TLS 1.2, tracked by CSCvm03681. The defect has been fixed in the 2.4p5 release of ISE. The fix will be made available in future hot patches for supported releases of ISE.

    If NAM 4.7 is used to authenticate using EAP-FAST with any ISE releases that support TLS 1.2 prior to the above releases, the authentication will fail, and the endpoint will not have access to the network.

  • ISE 2.6 (and later) with AnyConnect 4.7MR1 (and later) supports IPv6 non-redirection flows (using stage 2 discovery) on wired and VPN flows.

  • AnyConnect temporal agent flows are working on IPv6 networks based on network topology. ISE supports multiple ways of IPv6 configuration on a network interface (for example, eth0/eth1).

  • IPv6 networks with regards to ISE posture flows have the following limitations: [IPv6] ISE posture discovery is in infinite loop due to specific type of network adapters (for example, Microsoft Teredo virtual adapter) (CSCvo36890).

  • ISE 2.0 is the minimum release capable of deploying AnyConnect software to an endpoint and posturing that endpoint using the new ISE Posture module in AnyConnect 4.0 and later.

  • ISE 2.0 can only deploy AnyConnect release 4.0 and later. Older releases of AnyConnect must be web deployed from an ASA, predeployed with an SMS, or manually deployed.

ISE Licensing Requirements

To deploy AnyConnect from an ISE headend and use the ISE Posture module, a Cisco ISE Apex License is required on the ISE Administration node. For detailed ISE license information, see the Cisco ISE Licenses chapter of the Cisco Identity Services Engine Admin Guide.

ASA Requirements for AnyConnect

Minimum ASA/ASDM Release Requirements for Specified Features

  • You must upgrade to ASA 9.10.1 (or later) and ASDM 7.10.1 (or later) to use DTLSv1.2.

    Note

    DTLSv1.2 is supported on all ASA models except the 5506-X, 5508-X, and 5516-X and applies when the ASA is acting as a server only, not a client. DTLS 1.2 supports additional ciphers, as well as all current TLS/DTLS ciphers and a larger cookie size.


  • You must upgrade to ASDM 7.10.1 to use management VPN tunnel.

  • You must upgrade to ASDM 7.5.1 to use NVM.

  • You must upgrade to ASDM 7.4.2 to use AMP Enabler.

  • You must upgrade to ASA 9.3(2) to use TLS 1.2.

  • You must upgrade to ASA 9.2(1) if you want to use the following features:

    • ISE Posture over VPN

    • ISE Deployment of AnyConnect 4.x

    • Change of Authorization (CoA) on ASA is supported from this version onwards

  • You must upgrade to ASA 9.0 if you want to use the following features:

    • IPv6 support

    • Cisco Next Generation Encryption “Suite-B” security

    • Dynamic Split Tunneling(Custom Attributes)

    • AnyConnect client deferred upgrades

    • Management VPN Tunnel (Custom Attributes)

  • You must use ASA 8.4(1) or later if you want to do the following:

    • Use IKEv2.

    • Use the ASDM to edit non-VPN client profiles (such as Network Access Manager, Web Security, or Telemetry).

    • Use the services supported by a Cisco IronPort Web Security Appliance. These services let you enforce acceptable use policies and protect endpoints from websites found to be unsafe, by granting or denying all HTTP and HTTPS requests.

    • Deploy firewall rules. If you deploy always-on VPN, you might want to enable split tunneling and configure firewall rules to restrict network access to local printing and tethered mobile devices.

    • Configure dynamic access policies or group policies to exempt qualified VPN users from an always-on VPN deployment.

    • Configure dynamic access policies to display a message on the AnyConnect GUI when an AnyConnect session is in quarantine.

  • To perform the HostScan migration from 4.3x to 4.6.x, ASDM 7.9.2 or later is required.

ASA Memory Requirements


Caution

The minimum flash memory recommended for all ASA 5500 models using AnyConnect 4.0 or later is 512MB. This will allow hosting of multiple endpoint operating systems, and logging and debugging to be enabled on the ASA.

Due to flash size limitations on the ASA 5505 (maximum of 128 MB), not all permutations of the AnyConnect package will be able to be loaded onto this model. To successfully load AnyConnect, you will need to reduce the size of your packages (i.e. fewer OSs, no HostScan, etc,) until they fit on the available flash.


Check for the available space before proceeding with the AnyConnect install or upgrade. You can use one of the following methods to do so:
  • CLI—Enter the show memory command.

    
    asa3# show memory	
    Free memory:       304701712 bytes (57%)
    Used memory:       232169200 bytes (43%)
    -------------     ----------------
    Total memory:      536870912 bytes (100%)
    
  • ASDM—Choose Tools > File Management. The File Management window displays flash space.

If your ASA has only the default internal flash memory size or the default DRAM size (for cache memory), you could have problems storing and loading multiple AnyConnect client packages on the ASA. Even if you have enough space on the flash to hold the package files, the ASA could run out of cache memory when it unzips and loads the client images. For additional information about the ASA memory requirements and upgrading ASA memory, see the latest release notes for the Cisco ASA 5500 series.

VPN Posture and HostScan Interoperability

The VPN Posture (HostScan) Module provides the Cisco AnyConnect Secure Mobility Client the ability to identify the operating system, antimalware, and firewall software installed on the host to the ASA.

The VPN Posture (HostScan) Module requires HostScan to gather this information. HostScan, available as its own software package, is periodically updated with new operating system, antimalware, and firewall software information. The usual recommendation is to run the most recent version of HostScan (which is the same as the version of AnyConnect).

When using Start Before Logon (SBL) and HostScan, you must install the AnyConnect/HostScan posture predeploy module on the endpoints to achieve full HostScan functionality, since SBL is pre-login.

In HostScan 4.4 and later, endpoint data (endpoint attributes) for antivirus, antispyware, and firewall have changed. Antispyware (endpoint.as) and antivirus (endpoint.av) are both categorized as antimalware (endpoint.am). Firewall (endpoint.pw) is categorized as firewall (endpoint.pfw). Refer to the AnyConnect HostScan Migration 4.3.x to 4.6.x and Later documentation for the specifics of this configuration.

The HostScan Antimalware and Firewall Support Charts are available on cisco.com.


Note

AnyConnect will not establish a VPN connection when used with an incompatible version of HostScan. Also, Cisco does not recommend the combined use of HostScan and ISE posture. Unexpected results occur when the two different posture agents are run.


Advanced Notice of End Date for AnyConnect 4.3 HostScan Updates

HostScan updates for AnyConnect 4.3 and earlier stopped on December 31, 2018. HostScan updates are provided for the HostScan 4.6 (and later) module, which is compatible with AnyConnect 4.4.x (and later) and ASDM 7.9.2 (and later). HostScan migration information is detailed in this migration guide.

ISE Posture Compliance Module

The ISE Posture compliance module contains the list of supported antimalware and firewall for ISE posture. While the HostScan list organized by vendor, the ISE posture list organizes by product type. When the version number on the headend (ISE or ASA) is greater than the version on the endpoint, the OPSWAT gets updated. These upgrades are mandatory and happen automatically without end user intervention.

The individual files within the library (a zip file) are digitally signed by OPSWAT, Inc., and the library itself is packaged as a single, self-extracting executable which is code signed by a Cisco certificate. Refer to the ISE compliance modulesfor details.

IOS Support of AnyConnect

Cisco supports AnyConnect VPN access to IOS Release 15.1(2)T functioning as the secure gateway; however, IOS Release 15.1(2)T does not currently support the following AnyConnect features:

  • Post Log-in Always-on VPN

  • Connect Failure Policy

  • Client Firewall providing Local Printer and Tethered Device access

  • Optimal Gateway Selection

  • Quarantine

  • AnyConnect Profile Editor

  • DTLSv1.2

For additional limitations of IOS support for AnyConnect VPN, please see Features Not Supported on the Cisco IOS SSL VPN.

Refer to http://www.cisco.com/go/fn for additional IOS feature support information.

AnyConnect Supported Operating Systems

Cisco AnyConnect Secure Mobility Client supports the following operating systems for its contained modules:

Supported Operating Systems VPN Client Network Access Manager Cloud Web Security VPN Posture (HostScan) ISE Posture DART Customer Experience Feedback

Network Visibility Module

AMP Enabler

Umbrella Roaming Security

Microsoft-supported versions of Windows 10 for ARM64-based PCs

Yes

No

No

No

No

Yes

Yes

No

No

No

Windows 7, 8, 8.1, and current Microsoft supported versions of Windows 10 x86(32-bit) and x64(64-bit)

Yes Yes Yes Yes Yes Yes

Yes

Yes

Yes

Yes

macOS 10.13, 10.14, and 10.15 (only 64-bit is supported from 10.15 and later)

Yes No Yes Yes Yes Yes

Yes

Yes

Yes

Yes

Linux Red Hat 6, 7, 8.1 & Ubuntu 16.04 (LTS) , 18.04 (LTS), and 20.04 (LTS)

Yes No No Yes No Yes Yes

Yes

No

No

AnyConnect Support for Microsoft Windows

Windows Requirements

  • Pentium class processor or greater.

  • 100 MB hard disk space.

  • Microsoft Installer, version 3.1.

  • Upgrading to Windows 8.1 from any previous Windows release requires you to uninstall AnyConnect, and reinstall it after your Windows upgrade is complete.

  • Upgrading from Windows XP to any later Windows release requires a clean install since the Cisco AnyConnect Virtual Adapter is not preserved during the upgrade. Manually uninstall AnyConnect, upgrade Windows, then reinstall AnyConnect manually or via WebLaunch.

  • To start AnyConnect with WebLaunch, you must use the 32-bit version of Firefox 3.0+ and enable ActiveX or install Sun JRE 1.4+.

  • ASDM version 7.02 or higher is required when using Windows 8 or 8.1.

Windows Limitations

  • AnyConnect is not supported on Windows RT. There are no APIs provided in the operating system to implement this functionality. Cisco has an open request with Microsoft on this topic. Those who want this functionality should contact Microsoft to express their interest.

  • Other third-party product’s incompatibility with Windows 8 prevent AnyConnect from establishing a VPN connection over wireless networks. Here are two examples of this problem:

    • WinPcap service “Remote Packet Capture Protocol v.0 (experimental)” distributed with Wireshark does not support Windows 8.

      To work around this problem, uninstall Wireshark or disable the WinPcap service, reboot your Windows 8 computer, and attempt the AnyConnect connection again.

    • Outdated wireless cards or wireless card drivers that do not support Windows 8 prevent AnyConnect from establishing a VPN connection.

      To work around this problem, make sure you have the latest wireless network cards or drivers that support Windows 8 installed on your Windows 8 computer.

  • AnyConnect is not integrated with the new UI framework, known as the Metro design language, that is deployed on Windows 8; however, AnyConnect does run on Windows 8 in desktop mode.

  • HP Protect tools do not work with AnyConnect on Windows 8.x.

  • Windows 2008 is not supported; however, we do not prevent the installation of AnyConnect on this OS. Also, Windows Server 2008 R2 requires the optional SysWow64 component

  • If you are using Network Access Manager on a system that supports standby, Cisco recommends that the default Windows 8.x association timer value (5 seconds) is used. If you find the Scanlist in Windows appears shorter than expected, increase the association timer so that the driver can complete a network scan and populate the scanlist.

Windows Guidelines

  • Verify that the driver on the client system is supported by Windows 7 or 8. Drivers that are not supported may have intermittent connection problems.

  • For Network Access Manager, machine authentication using machine password will not work on Windows 8 or 10 / Server 2012 unless a registry fix described in Microsoft KB 2743127 is applied to the client desktop. This fix includes adding a DWORD value LsaAllowReturningUnencryptedSecrets to the HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa registry key and setting this value to 1. This change permits Local Security Authority (LSA) to provide clients like Cisco Network Access Manager with the Machine password. It is related to the increased default security settings in Windows 8 or 10 / Server 2012. Machine authentication using Machine certificate does not require this change and will work the same as it worked with pre-Windows 8 operating systems.


    Note

    Machine authentication allows a client desktop to be authenticated to the network before the user logs in. During this time the administrator can perform scheduled administrative tasks for this client machine. Machine authentication is also required for the EAP Chaining feature where a RADIUS server can authenticate both the User and Machine for a particular client. This will result in identifying company assets and applying appropriate access policies. For example, if this is a personal asset (PC/laptop/tablet), and a corporate credentials are used, the endpoint will fail Machine authentication, but succeed User authentication and the proper network access restrictions are applied to the user's network connection.


  • On Windows 8, the Export Stats button on the Preferences > VPN > Statistics tab saves the file on the desktop. In other versions of Windows, the user is asked where to save the file.

  • AnyConnect VPN is compatible with 3G data cards which interface with Windows 7 or later via a WWAN adapter.

AnyConnect Support for Linux

Linux Requirements

  • Using VPN CLI without GUI sessions (for example SSH) is not supported.

  • The Snap version of Firefox is not supported by AnyConnect on Linux. Mozilla's Firefox is the officially supported browser on Linux.

  • x86 instruction set.

  • 64-bit processor.

  • 32 MB RAM.

  • 20 MB hard disk space.

  • Superuser privileges are required for installation.

  • network-manager

  • libnm (libnm.so or libnm-glib.so)

  • libstdc++ users must have libstdc++.so.6(GLIBCXX_3.4) or higher, but below version 4.

  • Java 5 (1.5) or later. The only version that works for web installation is Sun Java. You must install Sun Java and configure your browser to use that instead of the default package.

  • zlib - to support SSL deflate compression

  • xterm - only required if you're doing initial deployment of AnyConnect via Weblaunch from ASA clientless portal.

  • gtk 2.24

  • webkitgtk+ 2.10 or later, required only if you are using the AnyConnect embedded browser app

  • iptables 1.2.7a or later.

  • tun module supplied with kernel 2.4.21 or 2.6.

AnyConnect Support for macOS

macOS Requirements

  • AnyConnect requires 50MB of hard disk space.

  • To operate correctly with macOS, AnyConnect requires a minimum display resolution of 1024 by 640 pixels.

macOS Guidelines

AnyConnect 4.8 for macOS has been notarized, and installer disk images (dmg) have been stapled.

AnyConnect Licensing

For the latest end-user license agreement, see Cisco End User License Agreement, AnyConnect Secure Mobility Client, Release 4.x .

For our open source licensing acknowledgments, see Open Source Software Used in AnyConnect Secure Mobility Client..

To deploy AnyConnect from an ISE headend and use the ISE Posture module, a Cisco ISE Apex License is required on the ISE Administration node. For detailed ISE license information, see the Cisco ISE Licenses chapter of the Cisco Identity Services Engine.

To deploy AnyConnect from an ASA headend and use the VPN and VPN Posture (HostScan) modules, an AnyConnect 4.X Plus or Apex license is required, trial licenses are available, see the Cisco AnyConnect Ordering Guide.

For an overview of the AnyConnect 4.X Plus and Apex licenses and a description of which license the features use, see AnyConnect Secure Mobility Client Features, Licenses, and OSs.

AnyConnect Installation Overview

Deploying AnyConnect refers to installing, configuring, and upgrading the AnyConnect client and its related files. The Cisco AnyConnect Secure Mobility Client can be deployed to remote users by the following methods:

  • Predeploy—New installations and upgrades are done either by the end user, or by using an enterprise software management system (SMS).

  • Web Deploy—The AnyConnect package is loaded on the headend, which is either an ASA or ISE server. When the user connects to an ASA or to ISE, AnyConnect is deployed to the client.

    • For new installations, the user connects to a headend to download the AnyConnect client. The client is either installed manually, or automatically (web-launch).

    • Updates are done by AnyConnect running on a system where AnyConnect is already installed, or by directing the user to the ASA clientless portal.

  • Cloud Update—After the Umbrella Roaming Security module is deployed, you can update any AnyConnect modules using one of the above methods, as well as Cloud Update. With Cloud Update, the software upgrades are obtained automatically from the Umbrella cloud infrastructure, and the update track is dependent upon that and not any action of the administrator. By default, automatic updates from Cloud Update are disabled.

When you deploy AnyConnect, you can include the optional modules that enable extra features, and client profiles that configure the VPN and other features. Keep in mind the following:

  • All AnyConnect modules and profiles can be predeployed. When predeploying, you must pay special attention to the module installation sequence and other details.

  • The Customer Experience Feedback module and the Hostscan package, used by the VPN Posture module, cannot be web deployed from the ISE.

  • The Compliance Module, used by the ISE Posture module, cannot be web deployed from the ASA.


Note

Make sure to update the localization MST files with the latest release from CCO whenever you upgrade to a new AnyConnect package.


Web-based Installation May Fail on 64-bit Windows

This issue applies to Internet Explorer versions 10 and 11, on Windows versions 7 and 8.

When the Windows registry entry HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabProcGrowth is set to 0, Active X has problems during AnyConnect web deployment.

See http://support.microsoft.com/kb/2716529 for more information.

The solution to is to:

  • Run a 32-bit version of Internet Explorer.

  • Edit the registry entry to a non-zero value, or remove that value from the registry.


Note

On Windows 8, starting Internet Explorer from the Windows start screen runs the 64-bit version. Starting from the desktop runs the 32-bit version.


AnyConnect Support Policy

Cisco only provides fixes and enhancements based on the most recent 4.x release. TAC support is available to any customer with an active AnyConnect 4.x term/contract running a released version of AnyConnect 4.x. If you experience a problem with an out-of-date software version, you may be asked to validate whether the current maintenance release resolves your issue.

Software Center access is limited to AnyConnect 4.x versions with current fixes. We recommend that you download all images for your deployment, as we cannot guarantee that the version you are looking to deploy will still be available for download at a future date.

Guidelines and Limitations

Potential Issues Connecting to a Wireless Network After An Upgrade from AnyConnect 4.7MR4

The Network Access Manager made a revision to write wireless LAN profiles to disk rather than just using temporary profiles in memory. Microsoft requested this change to address an OS bug, but it resulted in a crash of the Wireless LAN Data Usage window and eventual intermittent wireless connectivity issues. To prevent these issues, we reverted the Network Access Manager to using the original temporary WLAN profiles in memory. The Network Access Manager removes most of the wireless LAN profiles on disk when upgrading to version 4.8MR2 or later. Some hard profiles cannot be removed by the OS WLAN service when directed, but any remaining interfere with the ability for the Network Access Manager to connect to wireless networks. Follow these steps if you experience problems connecting to a wireless network after an upgrade from 4.7MR4 to 4.8MR2:

  1. Stop the Cisco AnyConnect Network Access Manager service.

  2. From the administrator command prompt, enter
    netsh wlan delete profile name=*(AC)

This removes leftover profiles from previous versions (AnyConnect 4.7MR4 to 4.8MR2). Alternatively, you can look for profiles with AC appended to the name and delete them from the native supplicant.

Windows DNS Client Optimizations Caveat

Windows DNS Client optimizations present in Windows 8 and above may result in failure to resolve certain domain names when split DNS is enabled. The workaround is to disable such optimizations by updating the following registry keys:

Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters
Value:DisableParallelAandAAAA
Data: 1
Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\DNSClient
Value: DisableSmartNameResolution
Data: 1

Preparation for macOS 10.15 Users

The macOS 10.15 operating system does not support 32-bit binaries. Additionally, Apple verifies that all software installed on 10.15 has been cryptographically notarized via digital signature. For the best user experience, we recommend upgrading to AnyConnect 4.8, because it is the first version that officially supports operation on macOS 10.15 and contains no 32-bit code.

Otherwise, make note of these limitations:

HostScan Will Not Function With macOS 10.15 Without Upgrade (CSCvq11813)

AnyConnect HostScan packages earlier than 4.8.x will not function with macOS Catalina (10.15). End users who attempt to connect from macOS Catalina to ASA headends running HostScan packages earlier than 4.8.x will not be able to successfully complete VPN connections, receiving a posture assessment failed message.

To enable successful VPN connections for HostScan users, all DAP and HostScan policies must be HostScan 4.8.00175 (or later) compatible. Refer to AnyConnect HostScan Migration 4.3.x to 4.6.x and Later for additional information related to policy migration from HostScan 4.3.x to 4.8.x.

As a workaround to restore VPN connectivity, administrators of systems with HostScan packages on their ASA headends may disable HostScan. If disabled, all HostScan posture functionality, and DAP policies that depend on endpoint information, will be unavailable.

The associated field notice can be found here: https://www.cisco.com/c/en/us/support/docs/field-notices/704/fn70445.html.

Permission Popups During Initial AnyConnect HostScan or System Scan Launch (CSCvq64942)

macOS 10.15 (and later) requires that applications obtain user permissions for access to Desktop, Documents, Downloads, and Network Volume folders. To grant this access, you may see popups during an initial launch of HostScan, System Scan (when ISE posture is enabled on the network), or DART (when ISE posture or HostScan is installed). ISE posture and HostScan use OPSWAT for posture assessment on endpoints, and the posture checks access these folders based on the product and policies configured.

At these popups, you must click OK to have access to these folders and to continue with the posture flow. If you click Don't Allow, the endpoint may not remain compliant, and the posture assessment and remediation may fail without access to these folders.

To Remedy a Don't Allow Selection

To see these popups again and grant access to the folders, edit cached settings:
  1. Open System Preferences.

  2. Navigate to Security & Privacy > Privacy > Files and Folders > .

  3. Delete folder access related cache details in the Cisco AnyConnect Secure Mobility Client folder.

The permission popups will reappear with a subsequent start of posture, and the user can click OK to grant access.

GUI Customization on macOS Not Supported

GUI resource customization on macOS is currently not supported. We are working on an enhancement for GUI resource customization in a later release of 4.8.

Incompatibility with SentinelOne

AnyConnect Umbrella module is incompatible with SentinelOne endpoint security software.

macOS Management Tunnel Disconnect After Upgrade to 4.8

If you encounter any of the following scenarios, it is related to security improvements to comply with Apple notarizations:
  • You had management tunnel connectivity with AnyConnect 4.7, but the AnyConnect 4.8 version fails in the same environment.

  • The VPN statistic window displays "Disconnect (Connect Failed)" as the management tunnel state.

  • Console logs indicate "Certificate Validation Failure," signifying a management tunnel disconnect.

If configured to allow access (without prompting) to an AnyConnect app or executables, ACLs must be reconfigured after upgrading to AnyConnect 4.8, by re-adding the app or executable. You must change the private key access in the system store of the keychain access to include the vpnagentd process from 4.8:
  1. Navigate to System Keychain > System > My Certificates > Private key.

  2. Remove the vpnagentd process from the access control tab.

  3. Add the current vpnagentd into the /opt/cisco/anyconnect/bin folder.

  4. Enter the password when prompted.

  5. Quit Keychain Access and stop the VPN service.

  6. Restart.

No Detection of Default Patch Management in ISE Posture (CSCvq64901)

ISE posture failed to detect the default Patch Management while using macOS 10.15. An OPSWAT fix is required to remedy this situation.

PMK-Based Roaming Not Supported With Network Access Manager

You cannot use PMK-based roaming with Network Access Manager on Windows.

DART Requires Admin Privileges

Due to system security restrictions, DART now requires administrator privileges on macOS, Ubuntu 18.04, and Red Hat 7 to collect logs.

Restored IPsec Connections in FIPS Mode (CSCvm87884)

AnyConnect customers using release 4.6.2 and 4.6.3 were experiencing IPsec connection issues. With the restoration of the IPsec connection (CSCvm87884) in AnyConnect release 4.7 (and later), Diffie-Hellman groups 2 and 5 in FIPS mode are no longer supported. Therefore, AnyConnect in FIPS mode can no longer connect to ASA prior to release 9.6 and with configuration dictating DH groups 2 or 5.

Changes with Certificate Store Database (NSS Library Updates) on Firefox58

(Only Impacting users using Firefox prior to 58) Due to the NSS certificate store DB format change starting with Firefox 58, AnyConnect also made the change to use new certificate DB. If using Firefox version prior to 58, set NSS_DEFAULT_DB_TYPE="sql" environment variable to 58 to ensure Firefox and AnyConnect are accessing the same DB files.

Conflict with Network Access Manager and Group Policy

If your wired or wireless network settings or specific SSIDs are pushed from a Windows group policy, they can conflict with the proper operation of the Network Access Manager. With the Network Access Manager installed, a group policy for wireless settings is not supported.

No Hidden Network Scanlist on Network Access Manager with Windows 10 Version 1703 (CSCvg04014)

Windows 10 version 1703 changed their WLAN behavior, which caused disruptions when the Network Access Manager scans for wireless network SSIDs. Because of a bug with the Windows code that Microsoft is investigating, the Network Access Manager's attempt to access hidden networks is impacted. To provide the best user experience, we have disabled Microsoft's new functionality by setting two registry keys during Network Access Manager installation and removing them during an uninstall.

AnyConnect macOS 10.13 (High Sierra) Compatibility

The recommended version of AnyConnect for macOS 10.13 (High Sierra) is AnyConnect 4.5.02XXX and later.

AnyConnect 4.5.02XXX and above has additional functionality and warnings to guide users through the steps needed to leverage AnyConnect’s complete capabilities, by enabling the AnyConnect software extension in their macOS Preferences -> Security & Privacy pane. The requirement to manually enable the software extension is a new operating system requirement in macOS 10.13 (High Sierra). Additionally, if AnyConnect is upgraded to 4.5.02XXX and above before a user’s system is upgraded to macOS 10.13 and later, the user will automatically have the AnyConnect software extension enabled.

Users running macOS 10.13 (and later) with a version of AnyConnect earlier than 4.5.02XXX must enable the AnyConnect software extension in their macOS Preferences -> Security & Privacy pane. Although AnyConnect 4.4.04030 and 4.5.01044 have been tested to work with macOS 10.13 (and later), those users will not have the additional functionality and warning guidance added to AnyConnect 4.5.02XXX. You may need to manually reboot after enabling the extension prior to AnyConnect 4.5.02xxx.

As described in https://support.apple.com/en-gb/HT208019, macOS system administrators potentially have additional capabilities to disable User Approved Kernel Extension Loading, which would be effective with any currently supported version of AnyConnect.

Impact on Posture When a Power Event or Network Interruption Occurs

If a network change or power event occurs, a posture process that is interrupted will not complete successfully. The network or power change results in an AnyConnect downloader error that must be acknowledged by the user before continuing the process.

Network Access Manager Does Not Automatically Fallback to WWAN/3G/4G

All connections to WWAN/3G/4G must be manually triggered by the user. Network Access Manager does NOT automatically connect to these networks if no wired or wireless connection is available

Web Deploy of NAM, DART, ISE Posture, and/or Posture Fails with Signature/File Integrity Verification Error

This "timestamp signature and/or certificate could not be verified or is malformed" error only occurs on Windows during web deploy of AnyConnect 4.4MR2 (or later) from ASA or ISE. Only the NAM, DART, ISE Posture, and Posture modules that are deployed as MSI files are affected. Because of the use of SHA-2 timestamping certificate service, the most up-to-date trusted root certificates are required to properly validate the timestamp certificate chain. You will not have this issue with predeploy or an out-of-the-box Windows system configured to automatically update root certificates. However, if the automatic root certificate update setting has been disabled (not the default), refer to https://technet.microsoft.com/en-us/library/dn265983(v=ws.11).aspx or manually install the timestamping root certificates that we use. You can also use the signtool to verify if the issue is outside of AnyConnect by running the
signtool.exe verify /v /all/debug/pa<file to verify> 
command from a Microsoft provided Windows SDK.

macOS Keychain Prompts During Authentication

On macOS, a keychain authentication prompt may appear after the VPN connection is initiated. The prompt only occurs when access to a client certificate private key is necessary, after a client certificate request from the secure gateway. Even if the tunnel group is not configured with certificate authentication, certificate mapping may be configured on the ASA, causing the keychain prompts when the access control setting for the client certificate private key is configured as Confirm Before Allowing Access.

Configure the AnyConnect VPN profile to restrict AnyConnect access strictly to clients certificates from the login keychain (in the ASDM profile editor, choose Login under Preferences (Part 1) - Certificate Store - macOS). You can stop the keychain authentication prompts with one of the following actions:

  • Configure the certificate matching criteria in the client profile to exclude well-known system keychain certificates.

  • Configure the access control setting for the client certificate private keys in the system keychain to allow access to AnyConnect.

Umbrella Roaming Security Plugin Changes

The dashboard to retrieve the OrgInfo.json file is now https://dashboard.umbrella.com. From there you navigate to Identities > Roaming Computers, click the + (Add icon) in the upper left, and click Module Profile from the AnyConnect Umbrella Roaming Security Module section.

Microsoft Inadvertently Blocks Updates to Windows 10 When Network Access Manager is Installed

Microsoft intended to block updates to earlier versions of Windows when the Network Access Manager is installed, but Windows 10 and Creators Edition (RS2) were inadvertently blocked as well. Because of the error (Microsoft Sysdev 11911272), you must first uninstall the Network Access Manager module before you can upgrade to the Creators Editor (RS2). You can then reinstall the module after the upgrade. Microsoft's fix for this error is planned for June 2017.

Windows 10 Defender False Positive─Cisco AnyConnect Adapter Issue

When upgrading to Windows 10 Creator Update (April 2017), you may encounter a Windows Defender message that the AnyConnect adapter has an issue. Windows Defender instructs you to enable the adapter under the Device Performance and Health section. In actuality, the adapter should be disabled when not in use, and no manual action should be taken. This false positive error has been reported to Microsoft under Sysdev # 11295710.

AnyConnect 4.4MR1 (or later) and 4.3MR5 are compatible with Windows 10 Creators Edition (RS2).

AnyConnect Compatibility with Microsoft Windows 10

AnyConnect 4.1MR4(4.1.04011) and later are compatible with Windows 10 official release. Technical Assistance Center (TAC) support is available beginning on 7/29/2015.

For best results, we recommend a clean install of AnyConnect on a Windows 10 system and not an upgrade from Windows 7/8/8.1. If you are planning to perform an upgrade from Windows 7/8/8.1 with AnyConnect pre-installed, make sure that you first upgrade AnyConnect prior to uprading the operating system. The Network Access Manager Module must be uninstalled prior to upgrading to Windows 10. After the system upgrade is complete, you can re-install Network Access Manager on the system. You may also choose to fully uninstall AnyConnect and re-install one of the supported versions after upgrading to Windows 10.

New Split Include Tunnel Behavior (CSCum90946)

Formerly, if a split-include network was a Supernet of a Local Subnet, the local subnet traffic was not tunneled unless a split-include network that exactly matches the Local Subnet was configured. With the resolution of CSCum90946, when a split-include network is a Supernet of a Local Subnet, the Local Subnet traffic is tunneled, unless a split-exclude (deny 0.0.0.0/32 or ::/128) is also configured in the access-list (ACE/ACL).

This behavior introduced in AnyConnect release 4.2MR1 requires the following configurations when a Supernet is configured in the split-include and the desired behavior is to allow LocalLan access:

  • access-list (ACE/ACL) must include both a permit action for the Supernet and a deny action for 0.0.0.0/32 or ::/128.

  • Enable Local LAN Access in the AnyConnect profile (in the Preferences Part 1 menu of the profile editor. (You also have the option to make it user controllable.)

Microsoft Phasing out SHA-1 Support

A secure gateway with a SHA-1 certificate or a certificate with SHA-1 intermediate certificates may no longer be considered valid by a Windows Internet Explorer 11 / Edge browser or a Windows AnyConnect endpoint after February 14, 2017. After February 14, 2017, Windows endpoints may no longer consider a secure gateway with a SHA-1 certificate or intermediate certificate as trusted. We highly recommend that your secure gateway does not have a SHA-1 identity certificate and that any intermediate certificates are not SHA-1.

Microsoft has made modifications to their original plan of record and timing. They have published details for how to test whether your environment will be impacted by their February 2017 changes. Cisco is not able to make any guarantees of correct AnyConnect operation for customers with SHA-1 secure gateway or intermediate certificates or running old versions of AnyConnect.

Cisco highly recommends that customers stay up to date with the current maintenance release of AnyConnect in order to ensure that they have all available fixes in place. The most up-to-date version of AnyConnect 4.x and beyond are available Cisco.com Software Center for customers with active AnyConnect Plus, Apex, and VPN Only terms/contracts. AnyConnect Version 3.x is no longer actively maintained and should no longer be used for any deployments.


Note

Cisco has validated that AnyConnect 4.3 and 4.4 (and beyond) releases will continue to operate correctly as Microsoft further phases out SHA-1. Long term, Microsoft intends to distrust SHA-1 throughout Windws in all contexts, but their current advisory does not provide any specifics or timing on this. Depending on the exact date of that deprecation, many earlier versions of AnyConnect may no longer operate at any time. Refer to Microsoft's advisory for further information.


Authentication Failure When Using a SHA512 Certificate for Authentication

(For Windows 7, 8, and 8.1 users) When the client uses a SHA512 certificate for authentication, authentication fails, even though the client logs show that the certificate is being used. The ASA logs correctly show that no certificate was sent by AnyConnect. These versions of Windows require that you enable support for SHA512 certificates in TLS 1.2, which is not supported by default. Refer to https://support.microsoft.com/en-us/kb/2973337 for information on enabling support for these SHA512 certificates.

OpenSSL Cipher Suites Changes

Because the OpenSSL standards development team marked some cipher suites as compromised, we no long support them beyond AnyConnect 3.1.05187. The unsupported cipher suites include the following: DES-CBC-SHA, RC4-SHA, and RC4-MD5.

Likewise, our crypto toolkit has discontinued support for RC4 ciphers; therefore, our support for them will be dropped with releases 3.1.13011 and 4.2.01035 and beyond.

Using Log Trace in ISE Posture

After a fresh installation, you see ISE posture log trace messages as expected. However, if you go into the ISE Posture Profile Editor and change the Enable Agent Log Trace file to 0 (disable), you must do an AnyConnect service restart to get expected results.

Interoperability With ISE Posture on macOS

If you are using macOS 10.9 or later and want to use ISE posture, you may need to do the following to avoid issues:

  • Turn off certificate validation to avoid a "failed to contact policy server" error during posture assessment.
  • Disable the captive portal application; otherwise, discovery probes are blocked, and the application remains in pre-posture ACL state.

Firefox Certificate Store on macOS is Not Supported

The Firefox certificate store on macOS is stored with permissions that allow any user to alter the contents of the store, which allows unauthorized users or processes to add an illegitimate CA into the trusted root store. AnyConnect no longer utilizes the Firefox store for either server validation or client certificates.

If necessary, instruct your users how to export your AnyConnect certificates from their Firefox certificate stores, and how to import them into the macOS keychain. The following steps are an example of what you may want to tell your AnyConnect users.

  1. Navigate to Firefox > Preferences > Privacy & Security > Advanced, Certificates tab, click View Certificates.

  2. Select the Certificate used for AnyConnect, and click Export.

    Your AnyConnect Certificate(s) will most likely be located under the Authorities category. Verify with your Certificate Administrator, as they may be located under a different category (Your Certificates or Servers).

  3. Select a location to save the Certificate(s), for example, a folder on your desktop.

  4. In the Format pull down menu, select X.509 Certificate (DER). Add the .der extension to the certificate name, if required.


    Note

    If more than one AnyConnect Certificate and/or a Private Key is used/required, repeat the above process for each Certificate).


  5. Launch KeyChain. Navigate to File, Import Items…, and select the Certificate that you exported from Firefox.

    In the Destination Keychain:, select the desired Keychain. The login Keychain that is used for this example may not be the one used at your company. Ask your Certificate Administrator to which Keychain your certificate(s) should be imported.

  6. In the Destination Keychain:, select the desired Keychain. The login Keychain that is used for this example may not be the one used at your company. Ask your Certificate Administrator to which keychain your certificate(s) should be imported.



  7. Repeat the preceding steps for additional Certificates that are used or required for AnyConnect.

SSLv3 Prevents HostScan From Working

(CSCue04930) HostScan does not function when the SSLv3 options SSLv3 only or Negotiate SSL V3 are chosen in ASDM (Configuration > Remote Access VPN > Advanced > SSL Settings > The SSL version for the security appliance to negotiate as a server). A warning message displays in ASDM to alert the administrator.

WebLaunch Issues With Safari

There is an issue with Weblaunch with Safari. The default security settings in the version of Safari that comes with OS X 10.9 (Mavericks) prevents AnyConnect Weblaunch from working. To configure Safari to allow Weblaunch, edit the URL of the ASA to Unsafe Mode, as described below.

Safari 9 (and earlier)

  1. Open Safari Preferences.

  2. Choose Security preference.

  3. Click Manage Website Settings... button.

  4. Choose Java from the options listed on the left side.

  5. Change the option from Block to Allow Always for the website "Hostname_or_IP_address" that you are trying to connect to.

  6. Click Done.

Safari 10 (and later)

  1. Open Safari Preferences.

  2. Choose Security preference.

  3. Check the Internet plug-ins: option to allow plug-ins.

  4. Choose Plug-in Settings button.

  5. Choose Java from the options listed on the left side.

  6. Highlight the "Hostname_or_IP_address" that you are trying to connect to.

  7. Hold Alt (or Option) and click the drop-down menu. Make sure that On is checked, and Run in Safe Mode is unchecked.

  8. Click Done.

Active X Upgrade Can Disable Weblaunch

Automatic upgrades of AnyConnect software via WebLaunch will work with limited user accounts as long as there are no changes required for the ActiveX control.

Occasionally, the control will change due to either a security fix or the addition of new functionality.

Should the control require an upgrade when invoked from a limited user account, the administrator must deploy the control using the AnyConnect pre-installer, SMS, GPO or other administrative deployment methodology.

Implicit DHCP filter applied when Tunnel All Networks Configured

To allow local DHCP traffic to flow in the clear when Tunnel All Networks is configured, AnyConnect adds a specific route to the local DHCP server when the AnyConnect client connects. To prevent data leakage on this route, AnyConnect also applies an implicit filter on the LAN adapter of the host machine, blocking all traffic for that route except DHCP traffic.

AnyConnect VPN over Tethered Devices

Cisco has qualified the AnyConnect VPN client over a bluetooth or USB tethered Apple iPhone only. Network connectivity provided by other tethered devices should be verified with the AnyConnect VPN client before deployment.

AnyConnect Smart Card Support

AnyConnect supports Smartcard provided credentials in the following environments:

  • Microsoft CAPI 1.0 and CAPI 2.0 on Windows7, Windows 8, and Windows 10.

  • Keychain on macOS, and CryptoTokenKit on macOS 10.12 and higher.


    Note

    AnyConnect does not support Smart cards on Linux or PKCS #11 devices.


AnyConnect Virtual Testing Environment

Cisco performs a portion of AnyConnect client testing using these virtual machine environments:

  • VM Fusion 7.5.x, 10.x, 11.5.x

  • ESXi Hypervisor 6.0.0, 6.5.0, and 6.7.x

  • VMware Workstation 15.x

We do not support running AnyConnect in virtual environments; however, we expect AnyConnect to function properly in the VMWare environments we test in.

If you encounter any issues with AnyConnect in your virtual environment, report them. We will make our best effort to resolve them.

UTF-8 Character Support for AnyConnect Passwords

AnyConnect 3.0 or later used with ASA 8.4(1) or later supports UTF-8 characters in passwords sent using RADIUS/MSCHAP and LDAP protocols.

Disabling Auto Update May Prevent Connectivity Due to a Version Conflict

When Auto Update is disabled for a client running AnyConnect, the ASA must have the same version of AnyConnect or earlier installed, or the client will fail to connect to the VPN.

To avoid this problem, configure the same version or earlier AnyConnect package on the ASA, or upgrade the client to the new version by enabling Auto Update.

Interoperability between Network Access Manager and other Connection Managers

When the Network Access Manager operates, it takes exclusive control over the network adapters and blocks attempts by other software connection managers (including the Windows native connection manager) to establish connections. Therefore, if you want AnyConnect users to use other connection managers on their endpoint computers (such as iPassConnect Mobility Manager), they must disable Network Access Manager either through the Disable Client option in the Network Access Manager GUI, or by stopping the Network Access Manager service.

Network Interface Card Drivers Incompatible with Network Access Manager

The Intel wireless network interface card driver, version 12.4.4.5, is incompatible with Network Access Manager. If this driver is installed on the same endpoint as the Network Access Manager, it can cause inconsistent network connectivity and an abrupt shutdown of the Windows operating system.

Avoiding SHA 2 Certificate Validation Failure (CSCtn59317)

The AnyConnect client relies on the Windows Cryptographic Service Provider (CSP) of the certificate for hashing and signing of data required during the IKEv2 authentication phase of the IPsec/IKEv2 VPN connection. If the CSP does not support SHA 2 algorithms, and the ASA is configured for the pseudo-random function (PRF) SHA256, SHA384, or SHA512, and the connection profile (tunnel-group) is configured for certificate or certificate and AAA authentication, certificate authentication fails. The user receives the message Certificate Validation Failure.

This failure occurs for Windows only, for certificates that belong to CSPs that do not support SHA 2-type algorithms. Other supported OSs do not experience this problem.

To avoid this problem you can configure the PRF in the IKEv2 policy on the ASA to md5 or sha (SHA 1). Alternatively, you can modify the certificate CSP value to native CSPs that work such as Microsoft Enhanced RSA and AES Cryptographic Provider. Do not apply this workaround to SmartCards certificates. You cannot change the CSP names. Instead, contact the SmartCard provider for an updated CSP that supports SHA 2 algorithms.


Caution

Performing the following workaround actions could corrupt the user certificate if you perform them incorrectly. Use extra caution when specifying changes to the certificate.


You can use the Microsoft Certutil.exe utility to modify the certificate CSP values. Certutil is a command-line utility for managing a Windows CA, and is available in the Microsoft Windows Server 2003 Administration Tools Pack. You can download the Tools Pack at this URL:

http://www.microsoft.com/downloads/en/details.aspx?FamilyID=c16ae515-c8f4-47ef-a1e4-a8dcbacff8e3&displaylang=en

Follow this procedure to run Certutil.exe and change the Certificate CSP values:

  1. Open a command window on the endpoint computer.

  2. View the certificates in the user store along with their current CSP value using the following command:certutil -store -user My

    The following example shows the certificate contents displayed by this command:
    
    ================ Certificate 0 ================
    Serial Number: 3b3be91200020000854b
    Issuer: CN=cert-issuer, OU=Boston Sales, O=Example Company, L=San Jose,
    S=CA, C=US, E=csmith@example.com
    NotBefore: 2/16/2011 10:18 AM
    NotAfter: 5/20/2024 8:34 AM
    Subject: CN=Carol Smith, OU=Sales Department, O=Example Company, L=San Jose, S=C
    A, C=US, E=csmith@example.com
    Non-root Certificate
    Template:
    Cert Hash(sha1): 86 27 37 1b e6 77 5f aa 8e ad e6 20 a3 14 73 b4 ee 7f 89 26
      Key Container = {F62E9BE8-B32F-4700-9199-67CCC86455FB}
      Unique container name: 46ab1403b52c6305cb226edd5276360f_c50140b9-ffef-4600-ada
    6-d09eb97a30f1
      Provider = Microsoft Enhanced RSA and AES Cryptographic Provider
    Signature test passed
    
  3. Identify the <CN> attribute in the certificate. In the example, the CN is Carol Smith. You need this information for the next step.

  4. Modify the certificate CSP using the following command. The example below uses the subject <CN> value to select the certificate to modify. You can also use other attributes.

    On Windows 7 or later, use this command: certutil -csp "Microsoft Enhanced RSA and AES Cryptographic Provider" -f -repairstore -user My <CN> carol smith

  5. Repeat step 2 and verify the new CSP value appears for the certificate.

Configuring Antivirus Applications for AnyConnect

Applications like antivirus, antimalware, and Intrusion Prevention System (IPS) can misinterpret the behavior of Cisco AnyConnect applications as malicious. You can configure exceptions to avoid such misinterpretation. After installing the AnyConnect modules or packages, configure your antivirus software to allow the Cisco AnyConnect Installation folder or make security exceptions for the Cisco AnyConnect applications.

The common directories to exclude are listed below, although the list may not be complete:
  • C:\Users\<user>\AppData\Local\Cisco

  • C:\ProgramData\Cisco

  • C:\Program Files x86)\Cisco

Configuring Antivirus Applications for HostScan

Antivirus applications can misinterpret the behavior of some of the applications included in the posture module and the HostScan package as malicious. Before installing the posture module or HostScan package, configure your antivirus software to allow or make security exceptions for these HostScan applications:

  • cscan.exe

  • ciscod.exe

  • cstub.exe

Public Proxy Not Supported by IKEv2

IKEv2 does not support the public-side proxy. If you need support for that feature, use SSL. Private-side proxies are supported by both IKEv2 and SSL as dictated by the configuration sent from the secure gateway. IKEv2 applies the proxy configuration sent from the gateway, and subsequent HTTP traffic is subject to that proxy configuration.

MTU Adjustment on Group Policy May Be Required for IKEv2

AnyConnect sometimes receives and drops packet fragments with some routers, resulting in a failure of some web traffic to pass.

To avoid this, lower the value of the MTU. We recommend 1200. The following example shows how to do this using CLI:


hostname# config t
hostname(config)# group-policy DfltGrpPolicy attributes
hostname(config-group-policy)# webvpn
hostname(config-group-webvpn)# anyconnect mtu 1200

To set the MTU using ASDM, go to Configuration > Network (Client) Access > Group Policies > Add or Edit > Advanced > SSL VPN Client.

MTU Automatically Adjusted When Using DTLS

If Dead Peer Detection (DPD) is enabled for DTLS, the client automatically determines the path MTU. If you previously reduced the MTU using the ASA, you should restore the setting to the default (1406). During tunnel establishment, the client auto-tunes the MTU using special DPD packets. If you still have a problem, use the MTU configuration on the ASA to restrict the MTU as before.

Network Access Manager and Group Policy

Windows Active Directory Wireless Group Policies manage the wireless settings and any wireless networks that are deployed to PCs in a specific Active Directory Domain. When installing the Network Access Manager, administrators must be aware that certain wireless Group Policy Objects (GPOs) can affect the behavior of the Network Access Manager. Administrators should test the GPO policy settings with the Network Access Manager before doing full GPO deployment. The following GPO conditions may prevent the Network Access Manager from operating as expected :
  • When using the Windows 7 or later,Only use Group Policy profiles for allowed networks option.

FreeRADIUS Configuration to Work With Network Access Manager

To use Network Access Manager, you may need to adjust the FreeRADIUS configuration. Any ECDH related ciphers are disabled by default to prevent vulnerability. In /etc/raddb/eap.conf, change the cipher_list value.

Full Authentication Required if Roaming between Access Points

A mobile endpoint running Windows 7 or later must do a full EAP authentication instead of leveraging the quicker PMKID reassociation when the client roams between access points on the same network. Consequently, in some cases, AnyConnect prompts the user to enter credentials for every full authentication if the active profile requires it.

User Guideline for Cisco Cloud Web Security Behavior with IPv6 Web Traffic

Unless an exception for an IPv6 address, domain name, address range, or wild card is specified, IPv6 web traffic is sent to the scanning proxy where it performs a DNS lookup to see if there is an IPv4 address for the URL the user is trying to reach. If the scanning proxy finds an IPv4 address, it uses that for the connection. If it does not find an IPv4 address, the connection is dropped.

If you want all IPv6 traffic to bypass the scanning proxies, you can add this static exception for all IPv6 traffic ::/0. Doing this makes all IPv6 traffic bypass all scanning proxies. This means that IPv6 traffic is not protected by Cisco Cloud Web Security.

Preventing Other Devices in a LAN from Displaying Hostnames

After one uses AnyConnect to establish a VPN session with Windows 7 or later on a remote LAN, the network browsers on the other devices in the user’s LAN display the names of hosts on the protected remote network. However, the other devices cannot access these hosts.

To ensure the AnyConnect host prevents the hostname leak between subnets, including the name of the AnyConnect endpoint host, configure that endpoint to never become the primary or backup browser.

  1. Enter regedit in the Search Programs and Files text box.

  2. Navigate to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Browser\Parameters\

  3. Double-click MaintainServerList.

The Edit String window opens.

  1. Enter No.

  2. Click OK.

  3. Close the Registry Editor window.

Revocation Message

An AnyConnect certificate revocation warning popup window opens after authentication if AnyConnect attempts to verify a server certificate that specifies the distribution point of an LDAP certificate revocation list (CRL) if the distribution point is only internally accessible.

If you want to avoid the display of this popup window, do one of the following:

  • Obtain a certificate without any private CRL requirements.

  • Disable server certificate revocation checking in Internet Explorer.


    Caution

    Disabling server certificate revocation checking in Internet Explorer can have severe security ramifications for other uses of the OS.


Messages in the Localization File Can Span More than One Line

If you try to search for messages in the localization file, they can span more than one line, as shown in the example below:


msgid ""
"The service provider in your current location is restricting access to the "
"Secure Gateway. "

AnyConnect for macOS Performance when Behind Certain Routers

When the AnyConnect client for macOS attempts to create an SSL connection to a gateway running IOS, or when the AnyConnect client attempts to create an IPsec connection to an ASA from behind certain types of routers (such as the Cisco Virtual Office (CVO) router), some web traffic may pass through the connection while other traffic drops. AnyConnect may calculate the MTU incorrectly.

To work around this problem, manually set the MTU for the AnyConnect adaptor to a lower value using the following command from the macOS command line:

sudo ifconfig utun0 mtu 1200 (For macOS v10.7 and later)

Preventing Windows Users from Circumventing Always-on

On Windows computers, users with limited or standard privileges may sometimes have write access to their program data folders. This could allow them to delete the AnyConnect profile file and thereby circumvent the always-on feature. To prevent this, configure the computer to restrict access to the C:\ProgramData folder, or at least the Cisco sub-folder.

Avoid Wireless-Hosted-Network

Using the Windows 7 or later Wireless Hosted Network feature can make AnyConnect unstable. When using AnyConnect, we do not recommend enabling this feature or running front-end applications that enable it (such as Connectify or Virtual Router).

AnyConnect Requires That the ASA Not Be Configured to Require SSLv3 Traffic

AnyConnect requires the ASA to accept TLSv1 or TLSv1.2 traffic, but not SSLv3 traffic. The SSLv3 key derivation algorithm uses MD5 and SHA-1 in a way that can weaken the key derivation. TLSv1, the successor to SSLv3, resolves this and other security issues present in SSLv3.

Thus, the AnyConnect client cannot establish a connection with the following ASA settings for “ssl server-version”:

ssl server-version sslv3

ssl server-version sslv3-only

Trend Micro Conflicts with Install

If you have Trend Micro on your device, the Network Access Manager will not install because of a driver conflict. You can uninstall the Trend Micro or uncheck trend micro common firewall driver to bypass the issue.

What HostScan Reports

None of the supported antimalware and firewall products report the last scan time information. HostScan reports the following:

  • For antimalware

    • Product description

    • Product version

    • File system protection status (active scan)

    • Data file time (last update and timestamp)

  • For firewall

    • Product description

    • Product version

    • Is firewall enabled

Long Reconnects (CSCtx35606)

You may experience long reconnects on Windows if IPv6 is enabled and auto-discovery of proxy setting is either enabled in Internet Explorer or not supported by the current network environment. As a workaround, you can disconnect any physical network adapters not used for VPN connection or disable proxy auto-discovery in IE, if proxy auto-discovery is not supported by the current network environment. With release 3.1.03103, those with multi-homed systems may also experience the long reconnects.

Users with Limited Privileges Cannot Upgrade ActiveX

On Windows 7 or later, user accounts with limited privileges cannot upgrade ActiveX controls and therefore cannot upgrade the AnyConnect client with the web deploy method. For the most secure option, Cisco recommends that users upgrade the client from within the application by connecting to the headend and upgrading.


Note

If the ActiveX control was previously installed on the client using the administrator account, the user can upgrade the ActiveX control.


No Pro-Active Key Caching (PKC) or CCKM Support

Network Access Manager does not support PKC or CCKM caching. On Windows 7, fast roaming with a non-Cisco wireless card is unavailable.

Application Programming Interface for the AnyConnect Secure Mobility Client

The AnyConnect Secure Mobility Client includes an Application Programming Interface (API) for those who want to write their own client programs.

The API package contains documentation, source files, and library files to support a C++ interface for the Cisco AnyConnect VPN Client. You can use the libraries and example programs for building on Windows, Linux and MAC platforms. The Makefiles (or project files) for the Windows platform are also included. For other platforms, it includes platform specific scripts showing how to compile the example code. Network administrators can link their application (GUI, CLI, or embedded application) with these files and libraries.

You can download the APIs from Cisco.com.

For support issues regarding the AnyConnect API, send e-mail to the following address: anyconnect-api-support@cisco.com.

AnyConnect 4.8.03052

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvt82526

gui

AnyConnect for Windows VPN SAML browser sometimes generates duplicate JavaScript key events

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.8.03043

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvt60887

swg

Add "block.opendns.com" to the host inclusion list

CSCvt63292

umbrella

OSX: Umbrella module does not shift to UDP port 443 when custom resolver is configured and UDP port 53 is blocked

CSCvt75904

vpn

OSX: Umbrella stuck in reserved state on macOS

CSCvt80171

vpn

Umbrella protection fails when port 443 is blocked

CSCvt65103

vpn-wer

Enhancement: AnyConnect support for non-RDP remote desktop types

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.8.03036

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvs50484

download_install

AnyConnect installer file is not signed

CSCvs29156

gui

macOS: AnyConnect 4.8 launches itself and opens the GUI

CSCvr18204

nam

Authentication fails due to mka failing on c3850 version 16.6.5

CSCvs91638

nam

NAM sends different sNounce/MIC in the 2nd M2 compared to first M2 response to the AP

CSCvt20125

nam

NAM IHV causes WLANExt crash when disabling wireless adapter

CSCvs81816

umbrella

AnyConnect service takes 30 seconds longer to stop with Umbrella SWG enabled

CSCvs81016

posture-ise

Ignore connect PSN in ISE deployment when load balancer failover

CSCvo18938

vpn

macOS: IPv6 default route gets removed post AnyConnect disconnect (manual IPv6 configuration only)

CSCvo88054

vpn

Smartcard watcher causes VPN to hang when connecting

CSCvt04199

vpn

Cloud Upgrade during Tunnel All VPN

CSCvs97430

web

SAML authentication - can put special signs like "@" in the login window when German keybaord set

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.8.02045

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCve01989

core

ENH: Increase default "Authentication Timeout" from 12 to 30 seconds

CSCvs12536

nam

AnyConnect NAM module stuck in associating after downgrade from 4.8 to 4.6

CSCvs59943

nam

NAM unable to open wireless connection because adapter stuck in associating

CSCvs86202

posture-ise

Last requirement checking is intermittently invoked after generating the final posture report

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.8.02042

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvs46327

download_install

Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability

CSCup30284

nam

AnyConnect NAM requires 2 logins for RDP by default

CSCvq73721

nam

NAM wireless-PSK network not allowing to input the right PSK in time

CSCvr76383

nam

NAM service unable to communicate with NAM logon agent while in Connected Standby Suspend state

CSCvr76424

nam

Connect using wireless network profile each time wireless connection is established via WLAN service

CSCvr90940

nam

NAM cred provider does not always load wrapped cred providers when not in system path

CSCvr67095

nvm

CIFS and 445 traffic are not seen over NVM to tetration

CSCvo38192

posture-ise

Temporal agent 4.7.0.01046 failed with USB_check condition while 4.5.0.1043 works fine

CSCvq28831

posture-ise

AnyConnect posture stuck at 20% if using patch management with WUA

CSCvq41976

posture-ise

AnyConnect doesn't run PRA (posture assessment) for RDP sessions

CSCvr05314

posture-ise

Windows roaming user profile not synching after ISE posture installation

CSCvr19021

posture-ise

Cisco AMP 7.x not available as an option under posture conditions

CSCvr77643

posture-ise

ISE posture module "acise" or "aciseagentd" causing high CPU on macOS

CSCvs28332

vpn

IPv6 tunnel connection fails (macOS, custom IPv6 default gateway on client machine)

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.8.01090

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvr18449

api

VPN connection fails when use primary username is configured for secondary authentication

CSCvr49301

core

macOS prompting for access to 'appleid' Certificate(s) and/or other certificates

CSCvr24849

download-install

AnyConnect installation fails when using the installation package saved on the remote file server

CSCvp99713

gui

ENH: Allow SAML Base URL to be case insensitive

CSCvr43927

ipv6

AnyConnect 4.7 sending IPv6 RS packets using always same IPv6 address FE00 causing duplicated IP add

CSCvq78774

nam

Fix coverity high severity bugs detected in NAM

CSCvp87499

posture-ise

ParallelPostureCheck_98.120: SystemScan gets stuck at 25% when USB check is enabled

CSCvq64901

posture-ise

macOS 10.14 (beta) - ISE posture failed to detect default Patch Management

CSCvq70080

posture-ise

ISE posture directory is not getting created during first install (pre deploy)

CSCvq99032

umbrella

Umbrella Listener Port conflict - Error 11 failed to redirect DNS

CSCvp23715

vpn

Miracast route mistakenly being deleted by AnyConnect route auto-correction

CSCvq91225

vpn

When connected to the headend, Web Security module gets installed even though it is present already

CSCvr14133

vpn

Some of the warning messages are being reported as errors

CSCvr55365

vpn

Eliminate potential delay to launch scripts for vpnui AnyConnect no checking job limit flags

CSCvr35747

web

Router IOS AnyConnect 4.7 and 4.8 webdeployment fails on macOS and Linux

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool:

Identifier

Component

Headline

CSCvq71009

ipv6

AnyConnect cluster takes too long to connect when IPv6 is enabled as primary

AnyConnect 4.8.00175

Caveats describe unexpected behavior or defects in Cisco software releases. The following list describes caveats impacting AnyConnect 4.8.00175; however, the impact to some defects may not be evident until a 4.8 maintenance release including Windows and Linux platforms.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvm12782

certificate

ENH: AnyConnect Certificate Authentication within SAML for macOS and Windows

CSCvq57560

download_install

Day0: Posture asa and NVM grayed out after reinstall of 4.8 AnyConnect build in macOS 10.14/10.15 beta

CSCvm69689

posture-ise

AnyConnect package under unclassified category

CSCvo85807

posture-ise

Auto-DART is not getting generated on macOS platform

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool:

Identifier

Component

Headline

CSCvq71009

ipv6

AnyConnect cluster takes too long to connect when IPv6 is enabled as primary

CSCvq69982

nvm

NVM state not changed to Trusted when connected to VPN

CSCvq20688

posture-ise

Posture KES11 support for macOS

CSCvq64844

posture-ise

4.8.144: AnyConnect is stuck at System Scan 10%

HostScan 4.8.03052

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvs20267

opswat-asa

Support to detect MS Defender ATP (Antimalware Client Version 100.72.15) with HostScan_4.8.01090-k9

CSCvt32391

opswat-asa

ENH: HostScan to support AMP 7.1.5.11523

HostScan 4.8.03036

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvs87793

opswat-asa

HostScan 4.8.02024 detecting activescan as false for SEP 14.2.5323.2000 on macOS 10.15.2

CSCvs79232

opswat-ise

OPSWAT isn't fetching right Norton AM version which is actually present in the endpoint

HostScan 4.8.02024

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvo21168

opswat-asa

Management tunnel does not connect when HostScan is enabled on the ASA (macOS)

CSCvr89530

opswat-asa

ENH: HostScan to support AMP 7.0.5.11403

CSCvs59972

opswat-asa

HostScan 4.8.01064 and/or 4.8.01090 inaccurately reports SEP activescan="failed"

CSCvq69787

opswat-ise

Posture check for KIS 20 and KTS 20

CSCvq88723

opswat-ise

Posture check for Avast for macOS version 14.0

CSCvr55004

posture-asa

Some Windows hotfixes are not getting detected by HostScan

HostScan 4.8.01090

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvq26809

opswat-asa

Trend Micro Security (Mac) 3.5.x - 'lastupdate' not available

CSCvr07937

opswat-ise

FireEye endpoint agent not getting detected by CM 4.3.695.6144

HostScan 4.8.01064

HostScan 4.8.01064 includes updated OPSWAT engine versions for Windows, macOS, and Linux. Refer to HostScan 4.8.01064 Support Charts for additional information.

HostScan 4.8.00175

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvn47574

posture-asa

Cisco AnyConnect Secure Mobility Client for Linux Out of Bounds Memory Read Vulnerability

CSCvq11813

posture-asa

32-bit HostScan compatibility issues with macOS 10.14

CCvq59308

posture-asa

VPN connections from macOS 10.15 to hosts running 32-bit HostScan fail posture assessment

Related Documentation