To improve the user experience on this site we use cookies. I agree | I disagree

ICR-OS 6.3.4 Released


Written by Roman Peťura on Friday 11 February 2022 in the category Release with the tags , .

A new version of ICR-OS (Conel OS), firmware for the Advantech routers, is out!

A patch-level release mainly brings many security fixes, improvements, and updates. You are welcome to check out the Release Notes for the detailed changelog.

A few highlighted points from the changelog:

  • IPsec Configuration Enhancement.

  • OpenVPN Configuration Enhancement.

  • Support of two-factor authentication, see the Configuration Manual of your router, chapter Administration -> Two-Factor Authentication.

  • Support for setting the MTU (Maximum Transmission Unit) for the Ethernet interfaces.

  • Fixed a few Linux kernel vulnerabilities.

  • Several miscellaneous bug fixes and other improvements have been applied.

  • wpa_supplicant, hostapd, ...

Read More...

WebAccess/DMP 2.4.2 Release


Written by Jan Svoboda on Friday 11 February 2022 in the category Release with the tags .

The new, 2.4.2, version of the WebAccess/DMP has been released.

It brings mostly bugfixes and optimization, as well as slight UI changes in monitoring Dashboards.

Details can be found in Release Notes, which are available here.

Read More...

Our Products Are Not Affected by Log4j Vulnerabilities


Written by Petr Gotthard on Wednesday 15 December 2021 in the category Default with the tags , .

Chen Zhaojun of Alibaba recently discovered a critical vulnerability in Apache Log4j that could allow an unauthenticated, remote attacker to execute arbitrary code.

Our products are not affected by this. The ICR routers, R-SeeNet, WA/VPN and WA/DMP Gen2 do not include the Log4j utility and thus are not vulnerable. Should you have more questions, please contact your Regional Support.

Read More...

ICR-OS 6.3.3 Released


Written by Roman Peťura on Tuesday 14 December 2021 in the category Release with the tags , .

A new version of ICR-OS (Conel OS), firmware for the Advantech routers, is out!

A patch-level release mainly brings many security fixes, improvements, and updates. You are welcome to check out the Release Notes for the detailed changelog.

A few highlighted points from the changelog:

  • WireGuard VPN support WireGuard is a communication protocol and software that implements encrypted virtual private networks (VPNs) and is designed with the goals of ease usage, high-speed performance, and low attack surface. For more information about our implementation, see the WireGuard Tunnel application note.

  • Cisco FlexVPN support FlexVPN is ...

Read More...

EN 50155 compliance for ICR-3200 routers


Written by Miloslav Bien on Tuesday 23 November 2021 in the category Newsletter.

 

 





According to our testing results the routers ICR-3200 (ICR-3231, ICR-3241, ICR-3232, ICR-3211, ICR-3201) are compliant with EN 50155 railway standard requirements. This statement is supported by our internal laboratory testing/reports.

Read More...

New Router App - Event Notificator


Written by Miloslav Bien on Tuesday 23 November 2021 in the category Release.

Product News

 

 

 

 

The Router App (User Module) Event Notificator was released. This Router App enhances the system's cybersecurity protection by active monitoring and reporting of several potentially dangerous events such as unsuccessful login, configuration change, Ethernet cable disconnection, and others. Selected events are immediately reported via SNMP traps or e-mail up to 4 different e-mail lists with up to 8 recipients each.

Read More...

R-SeeNet 2.4.17 released


Written by Petr Gotthard on Tuesday 16 November 2021 in the category Release with the tags , , .

We just released a new version of R-SeeNet, which fixes multiple high-severity security vulnerabilies and also a bug in the Windows version installer. We encourage all R-SeeNet users to upgrade.

R-SeeNet is the software system used for remote monitoring of Advantech cellular routers. For more information, please see the R-SeeNet website.

Read More...

Docker Router App Release


Written by Miloslav Bien on Thursday 7 October 2021 in the category Release.

Docker Logo

 

 

 

 

 


Implementation of Docker is coming with the new firmware 6.3.2. Yes, it is true.

► Docker has been officially released a week ago and is possible to download from the section "Router Apps"

We prepared this tool for the v4 platform and for cellular routers SL305 and ICR-3200.
Docker provides the ability to package and run an application in a loosely isolated environment. This environment is called a container. The isolation and security allow you to ...

Read More...

ICR-OS 6.3.2 Released


Written by Roman Peťura on Friday 1 October 2021 in the category Release with the tags , .

A new version of ICR-OS (Conel OS), firmware for the Advantech routers, is out!

Being a patch-level release brings mainly many security fixes, improvements, and updates. You are welcome to check out the Release Notes for the detailed changelog.

A few highlighted points from the changelog:

  • New Docker Router App supporting the Docker platform.

  • Support for the new WPA-3 WiFi authentication.

  • SSID Isolation for the WiFi Access Point configuration.

  • SNMP information for cellular band number, signal strength, CPU usage, and RAM usage is
    now available.

  • Support for shred  and sysctl  programs.

  • Applied several bug fixes.

  • This release, ...

Read More...

ICR-OS 6.3.1 Released


Written by Roman Peťura on Friday 23 July 2021 in the category Release with the tags , .

A new version of ICR-OS (Conel OS), firmware for the Advantech routers, is out!

Being a patch-level release brings mainly a number of security fixes, improvements, and updates. You are welcome to check out the Release Notes for the detailed changelog.

A few highlighted points from the changelog:

  • The total amount of firewall rules was increased from eight to sixteen rules.

  • MTU and MRU can now be explicitly configured for the PPTP and L2TP tunnel configurations.

  • Fixed a few issues introduced in the firmware 6.3.0.

  • Updated dhcp-isc, curl and StrongSwan software due to security reasons.

  • Security ...

Read More...