To improve the user experience on this site we use cookies. I agree | I disagree

Blog

Subscribe notifications to the tag: , .

ICR-OS 6.3.10 Released


Written by Roman Peťura, Thursday 4 May 2023

A new version of ICR-OS (Conel OS), firmware for the Advantech routers, is out!

A patch-level release mainly brings many security fixes, improvements, and updates. You are welcome to check out the Release Notes for the detailed changelog.

A few highlighted points from the changelog:

  • For the ICR-4400 product family, the PoE can be enabled/disabled individually for each of the four ETH0 ports.
  • Fixed RTC update when the NTP service did not update the RTC clock.
  • The license listing in the router's GUI was updated and enhanced.
  • Several miscellaneous bug fixes have been applied.
  • BusyBox, tc, totd, curl, OpenSSL software have been updated to fix severity vulnerabilities.
  • Many vulnerabilities reported in the National Vulnerability Database have been resolved.

Look into the Firmware Distribution Overview document for details about the distributed firmware versions per particular router.

The latest firmware version is available on the Firmware or Router Models pages.