To improve the user experience on this site we use cookies. I agree | I disagree

Blog


Written by Roman Peťura, Thursday 23 May 2024

A new version of ICR-OS, the proprietary firmware developed for Advantech routers has been released. This patch-level release is packed with security enhancements, functional improvements, and several key updates that elevate router performance and reliability.

Detailed Changelog

To dive into the specifics of what's new and improved, we highly recommend reviewing the Release Notes. They provide a thorough overview of the advancements and modifications introduced in this update.

Major Enhancements

  • Added jq Command: Support for better JSON file manipulation.
  • SSH Port Configuration: The default listening SSH port can now be configured.
  • WiFi Connectivity Issues: Fixed issues for the ICR-3200 platform.
  • RTC Menu: Updated to be more user-friendly and straightforward.
  • Security Updates: Various updates and fixes to enhance security.
  • Additional Enhancements: This update also encompasses various fixes and improvements that refine the existing features of Advantech routers.

Important Note

Given the extensive updates introduced in the 6.4.0 firmware, we strongly recommend thorough testing before deploying the new firmware in live environments, especially when upgrading from version 6.3.x.

Download Now

Ready to upgrade? This firmware version is available for download on the Firmware page or the Router Models page. Additionally, with the new feature introduced in firmware 6.4.0, you can conveniently install the latest firmware directly through the router's GUI.

For model-specific firmware version details, please refer to the Firmware Compatibility Chart document.