ASUS RT-AC5300 Windows 7 32-bit Drivers

Utilities

ASUS Firmware Restoration version 2.1.0.3 OS support: Windows XP/7/8/8.1/10/11
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

ASUS Download Master Utility 2.2.3.4 for Windows) Support OS : Windows XP/Vista/7/8/8.1/10
Language: English / Traditional Chinese / Simplified Chinese Download

ASUS Firmware Restoration version 2.1.0.2 OS support: Windows XP/7/8/8.1/10
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

ASUS Device Discovery version 1.4.8.0 - Increase stability and removed vulnerable driver.
OS support : Win XP, Win 7, Win8, Win10 Download

ASUS Download Master Utility 2.2.2.8(for Windows) Support OS : Windows XP/Vista/7/8/8.1/10
Language: English / Traditional Chinese / Simplified Chinese Download

ASUS Firmware Restoration version 2.0.0.0 OS support: Windows XP/Vista/7/8/8.1/10
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

MFP (Multi-function Peripheral, MFP or All-in-One Printer) version 1.0.5.5 OS Support:Windows XP/Vista/7/8/8.1/10
Utility supports MFP (Multi-function Peripheral, MFP or All-in-One Printer) version 1.0.5.5
This utility can help you set up the USB printer to connect to the router, and use EZ printer sharing in Windows OS.

Please refer the supported printers list as following link:
http://event.asus.com/2009/networks/printersupport Download

ASUS Device Discovery version 1.4.7.4 OS Support: Windows XP/Vista/7/8/8.1/10
You can use the device discovery tool to find the IP address of wireless router. Download

Firmware

ASUS RT-AC5300 Firmware version 3.0.0.4.386.46065 Security
- Fixed string format stacks vulnerability
- Fixed cross-site-scripting vulnerability
- Fixed informational vulnerability.
Thanks to Howard McGreehan.

-Fixed SQL injection vulnerability
-Fixed json file traversal vulnerability
-Fixed plc/port file traversal vulnerability
-Fixed stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

-Fixed authenticated stored XSS vulnerability
Thanks to Luke Walker – SmartDCC

-Fixed LPD denial of service vulnerability
-Fixed cfgserver heap overflow vulnerability
-Fixed cfgserver denial of service vulnerability
Thanks to TianHe from BeFun Cyber Security Lab.

Added more ISP profile
Digi 1 - TM
Digi 2 - TIME
Digi 3 - Digi
Digi 4 - CTS
Digi 5 - ALLO
Digi 6 - SACOFA
Maxis - CTS
Maxis - SACOFA
Maxis - TNB/ALLO

Fixed WAN connection bug.
Fixed AiProtection bug.
Fixed AiMesh guest network issues.
Fixed DDNS issues where the WAN IP is IPv6
Fixed UI bugs in Administration --> feedback.
Fixed time zone error.
Fixed v6plus related issues.
Improved the connection stability.

Please unzip the firmware file first then check the MD5 code.
MD5:b7aa9ef21e1a7aa0e52172efabba96ab Download

ASUS RT-AC5300 Firmware version 3.0.0.4.386.43576 Fix UI bugs

Please unzip the firmware file first then check the MD5 code.
MD5: f59f9a2bf798ac127d62e0ac4fa50782 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.386.43129 1.Fixed the FragAttack vulnerability.
2.Fixed DoS vulnerability. Thanks for Tsinghua University NISL's contribution.
3.Improved system stability.
4.Fixed GUI bugs.
5.Security Fixed: CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686

Please unzip the firmware file first then check the MD5 code.
MD5: 0b7c19137f2a94cc4add65812a9986f6 Download

ASUS RT-AC5300 Firmware version 9.0.0.4.386.41994 (Beta Version) Security Fixed:
Fixed CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686

Please be noted this is a quick fix beta version for DNSmasq vulnerabilities. Refer to "Method 2: Update Manually" in https://www.asus.com/support/FAQ/1008000 to update this firmware.

Please unzip the firmware file first then check the MD5 code.
MD5: 005624b675cecc2a1fcfdd3395b6aa85 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.82072 - Fixed RCE vulnerability.

Please unzip the firmware file first then check the MD5 code.
MD5: 0f8b6081f6b5c608b165bd88506cbd3e Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.81981 Security update
- Fixed CVE-2020-12695 (CallStranger)
- Fixed Reflected XSS vulnerability.
- Fixed Directory traversal vulnerability.
- Fixed CVE-2017-15653.

The update server transport layer security was upgraded and the old protocol was removed.
If your router firmware version is lower than 3.0.0.4.384.81622, please refer to the "Update Manually" section in https://www.asus.com/support/FAQ/1008000 to update the firmware.

Please unzip the firmware file first then check the MD5 code.
MD5: 08be1ab25140738048497bb83af098b7 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.81930 - Fixed Let's encrypt certification renew bugs.
- Improved web history page loading speed.
- Fixed OpenVPN related bugs

Please unzip the firmware file first then check the MD5 code.
MD5: 3824df528b2e3ddb5c696ebc1b623292 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.81902 - Fixed game setting page UI bugs.
- Fixed AiCloud share link bugs.
- Fixed AiCloud connection bugs with AiMusic App.
- Fixed Cloud sync bugs.
- VPN client can be turned on/off by ASUS router app
- Adaptive QoS supported more apps
Work-From-Home: WeChat Work®, RescueAssist, Tencent/VooV Meeting® Lean-From-Home: LinkedIn Learning®, Binkist®, Skillshare®, edX®
Media Streaming: SiriusXM®, Bilibili®
Indoor training: The Sufferfest®, Bkool Fitness®, TrainerRoad®, Rouvy®

Please unzip the firmware file first then check the MD5 code.
MD5: 0d03cc52daca4b371cfa79fe89890935 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.81844 - Fixed some UI bugs.
- Fixed login bugs.
- Support router certificate export. After import the certificate to the computer you will not see the warning message when login with https.Please refer to https://www.asus.com/us/support/FAQ/1034294/

Please unzip the firmware file first and then check the MD5 code.
MD5: 3b53a8ee7a5a3f37893ff8b8480d863b Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.81792 Update Adaptive QoS categories: Help you to prioritize the mission-critical applications
Those people who work-from-home & learn-from-home will greatly benefit from this new feature with optimized streaming experiences.
New Supported Categories & Apps:
- Video conferencing, including Microsoft Teams®, ZOOM®, Skype®, Google Hangouts®, BlueJeans®
- Online learning, including Khan academy®, Udemy®, Coursera®, TED®, VIPKiD®, 51Talk®, XDF®, Xueersi®
- Streaming, including YouTube®, Netflix®, HBO NOW®, Amazon Prime Video®, Disney+®, ESPN®, MLB.com®, iQIY®
- Indoor training, including Zwift®, Peloton®, Onelap®

Please unzip the firmware file first and then check the MD5 code.
MD5: 3252af37c41ed90309a9a105ac5d1e23 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.81625 - Fixed CVE-2019-15126 (Kr00k) vulnerability.

Please unzip the firmware file first then check the MD5 code.
MD5: 4fbe2b7d1b2e61d5aca3cee3448fb2f3 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.81622 - Fixed the firmware update problem in some special conditions.
- Fixed UI bugs.
- Improved system stability.

Please unzip the firmware file first then check the MD5 code.
MD5: 174dda1e21c63b0f614f336f97c7e44d Download

ASUS RT-AC5300 Firmware version 9.0.0.4.384.81468 Please be noted this is a beta version, if you want to roll back to the official version, you will need to process manual firmware update in web GUI.

-Fixed Let's encrypt related issues

Please unzip the firmware file first then check the MD5 code.
MD5: bb205d844963f6b91586433529563e57 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.81219 Security fix
- Fixed a DDoS vulnerability. Thanks for Altin Thartori's contribution.

Bug fix
- Fixed web control interface login problem.
- Fixed Network map clist list issues.
- Fixed block internet access problem when clients connected to AiMesh node
- Fixed Samba server compatibility issue.
- Fixed OpenVPN related bugs.
- Fixed schedule reboot bugs.
- Improved AiMesh connection issue with ASUS Lyra series products.
- Improved system stability.
- Fixed User interface related bugs.

Please unzip the firmware file first then check the MD5 code.
MD5: 6a3d7fa1021d4b73912d7ff1bed35192 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.45717 Security Fix
- Fixed DDoS vulnerability.
- Fixed AiCloud vulnerability. Thanks for Matt Cundari's contribution.
- Fixed command injection vulnerability. Thanks for S1mba Lu's contribution.
- Fixed buffer overflow vulnerability. Thanks for Javier Aguinaga's contribution.
- Fixed CVE-2018-20334
- Fixed CVE-2018-20336
- Fixed null pointer issue. Thanks for CodeBreaker of STARLabs’ contribution.
- Fixed AiCloud buffer overflow vulnerability. Thanks for Resecurity International's contribution.

Bug Fix
- Fixed AiMesh LAN IP issue when router using IPv6 WAN.
- Fixed AIMesh connection issues.
- Fixed Network Map related issues.
- Fixed Download Master icon disappear issue.
- Fixed LAN PC cannot find router name in My Network Places when enabling Samba service.
- Fixed LAN LED not blinking problem.

Please unzip the firmware file first then check the MD5 code.
MD5: 232487a51126099c96eeee8ed67c0dc0 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.45149 AiMesh
- Improved AiMesh dedicated backhaul mechanism for tri-band to tri-band AiMesh modes.
- Lyra, Lyra Mini, and Lyra Trio can be added as AiMesh node into RT-AC5300 network.
Please refer to https://www.asus.com/support/FAQ/1038071 for more detail.

Security
- Fixed CVE-2018-14710, CVE-2018-14711, CVE-2018-14712, CVE-2018-14713, CVE-2018-14714. Thanks for Rick Ramgattie's contribution.
- Fixed AiCloud/ Samba account vulnerability. Thanks for Matthew Cundari's contribution.
- Fixed DoS vulnerability. Thanks for Ruikai Liu's contribution.
- Fixed CVE-2018-17020, CVE-2018-17021, CVE-2018-17022.
- Fixed stored XSS vulnerability. Thanks for Duda Przemyslaw's contribution.
- Updated OpenSSL library.

New Alexa skill and IFTTT actions
- Add Alexa skill “ ask ASUS ROUTER to report security status”
- Add Alexa skill “ ask ASUS ROUTER how many devices are online”
- Add IFTTT actions : Wake on LAN
- Add IFTTT actions : check new firmware available and upgrade
[Note] You have to upgrade the firmware version up to 3.0.0.4.384_45149 if you want to use these new Alexa skills and IFTTT actions.

Bug fixes and improvement
- Improved wireless stability.
- Modified “Dual Wan” user interface.
- Modified “Port Forwarding” user interface.
- Modified “Restore” user interface.
- Fixed GUI bugs on user feedback page.
- Fixed “Adaptive QoS” bugs.

Please unzip the firmware file first then check the MD5 code.
MD5: 726223e9963dd3dc8a8c0bbdfc9e53e5 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.32799 Fixed WIFI stability issue.

Please unzip the firmware file first then check the MD5 code.
MD5: 4ec568e48b3b7165e4c9f9e582f2c73a Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.32738 AiMesh new features
- Supported creating mesh system with new router, BlueCave.
- Added Roaming block list in Advanced Settings --> Wireless.
You can add devices into block list and this device will not be roamed between AiMesh nodes.
- Supported ethernet onboarding. User can use ethernet cable.
You can use ethernet cable to connect AiMesh router LAN port and AiMesh node WAN port first and run the adding node process to build the mesh system.

Security fixes.
- Fixed Reflected XSS vulnerability.
- Fixed CSRF vulnerability.
- Fixed command injection vulnerability.
- Fixed stack buffer overflow vulnerability.
Thanks for Rick Ramgattie contribution.

Fixed USB hard drive over 2TB compatibility issues.
Fixed Samba/FTP folder permission issues.
Added USB3.0/2.0 mode switch setting in Administration --> System --> USB Settings.

Please unzip the firmware file first then check the MD5 code.
MD5: e3fe98bee05cc158b48b4f01412dea41 Download

ASUS RT-AC5300 Firmware version 3.0.0.4.384.21140 - [DDNS] Modified the procedure of DDNS service register under dual wan load balance mode
- [WAN] Modified detect logic of internet connection
- [AiMesh] Fixed AiMesh onboarding unsuccessfully once smart connect is enabled
- [AiMesh] Modified AiMesh nodes notification procedure
- [GUI] Fixed AiProtection GUI bugs.
- [GUI] Updated OpenVPN server FAQ URL.


Please unzip the firmware file first then check the MD5 code.
MD5: f83c3cdc420777e16fbb8ae5d5b7bf8c Download