To improve the user experience on this site we use cookies. I agree | I disagree

Blog

Subscribe notifications to the tag: , .

ICR-OS 6.3.1 Released


Written by Roman Peťura, Friday 23 July 2021

A new version of ICR-OS (Conel OS), firmware for the Advantech routers, is out!

Being a patch-level release brings mainly a number of security fixes, improvements, and updates. You are welcome to check out the Release Notes for the detailed changelog.

A few highlighted points from the changelog:

  • The total amount of firewall rules was increased from eight to sixteen rules.

  • MTU and MRU can now be explicitly configured for the PPTP and L2TP tunnel configurations.

  • Fixed a few issues introduced in the firmware 6.3.0.

  • Updated dhcp-isc, curl and StrongSwan software due to security reasons.

  • Security fixes for three high, four medium, four low, and five not-classified severity vulnerabilities.

For details about the distributed firmware versions per particular router have a look into the Firmware Distribution Overview document.

The latest firmware version is available, as always, on the Firmware page or on the Router Models pages.