Cisco Cisco AnyConnect Secure Mobility Client v3.x Release Notes

Page of 29
 
2
Release Notes for Cisco AnyConnect Secure Mobility Client 3.0.x for Android Mobile Devices
 
  Introduction
Introduction
AnyConnect provides remote users with secure VPN connections to the Cisco ASA 5500 Series using 
the Secure Socket Layer (SSL) protocol and the Datagram TLS (DTLS) protocol, or Internet Protocol 
Security (IPsec) Internet Key Exchange version 2 (IKEv2). It provides seamless and secure remote 
access to enterprise networks. The AnyConnect client provides a full tunneling experience that allows 
any installed application to communicate as though connected directly to the enterprise network.
This document, written for system administrators of AnyConnect Secure Mobility Client and the 
Adaptive Security Appliance (ASA) 5500, provides Android-specific information for the following 
current releases of the Cisco AnyConnect Secure Mobility Client:
Cisco AnyConnect Release 3.0.09570, available on:
Samsung devices
HTC devices
Note
For Kindle devices and other devices using Android 4.0 (Ice Cream Sandwich) you must upgrade to the 
AnyConnect 4.0 ICS+ package. See the Release Notes for Cisco AnyConnect Secure Mobility Client 
4.0.x for Android Mobile Devices 
for appropriate release information. 
All AnyConnect Android packages are available for installation and upgrading from Google Play, except 
for the Kindle package, which is available on Amazon.com. Cisco does not distribute AnyConnect 
Android packages. 
Related Documentation
This document supplements the 
. You can deploy later releases of 
AnyConnect for other devices simultaneously with this release.
For Android device requirements, installation instructions, and user information, see the 
Cisco AnyConnect Android Beta Testing 
Beta builds of AnyConnect are now being made available for pre-release testing. 
To be eligible to receive these versions, you must first join the 
 Google+ 
community, and then opt-in to receive Beta builds using the Google Play links provided on this site. 
You may opt out at a later time using these same Google Play links. After opting out, you will be required 
to uninstall the Beta build and reinstall the latest non-Beta version of AnyConnect.
Issues found during beta testing should be reported promptly via email to Cisco at 
ac-mobile-feedback@cisco.com. The Cisco Technical Assistance Center (TAC) does not address issues 
found in Beta versions of AnyConnect.
New Features in AnyConnect 3.0.09570
AnyConnect 3.0.09570 resolves CSCur31571: AnyConnect vulnerable to POODLE attack 
(CVE-2014-3566) Android, for Samsung and HTC devices.