ASUS ASUS ZenWiFi AX (XT8) Windows 7 64-bit Drivers

Utilities

ASUS Firmware Restoration version 2.1.0.3 OS support: Windows XP/7/8/8.1/10/11
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

ASUS Download Master Utility 2.2.3.4 for Windows) Support OS : Windows XP/Vista/7/8/8.1/10
Language: English / Traditional Chinese / Simplified Chinese Download

ASUS Device Discovery version 1.4.8.2 You can use the device discovery tool to find the IP address of wireless router.


OS Support: Windows XP/7/8/8.1/10 Download

ASUS Firmware Restoration version 2.1.0.2 OS support: Windows XP/7/8/8.1/10
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

Firmware

ASUS ZenWiFi XT8 Firmware version 3.0.0.4.386.46061 Security
- Fixed string format stacks vulnerability
- Fixed cross-site-scripting vulnerability
- Fixed informational vulnerability.
Thanks to Howard McGreehan.

-Fixed SQL injection vulnerability
-Fixed json file traversal vulnerability
-Fixed plc/port file traversal vulnerability
-Fixed stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

-Fixed authenticated stored XSS vulnerability
Thanks to Luke Walker – SmartDCC

-Fixed LPD denial of service vulnerability
-Fixed cfgserver heap overflow vulnerability
-Fixed cfgserver denial of service vulnerability
Thanks to TianHe from BeFun Cyber Security Lab.

Added more ISP profile
Digi 1 - TM
Digi 2 - TIME
Digi 3 - Digi
Digi 4 - CTS
Digi 5 - ALLO
Digi 6 - SACOFA
Maxis - CTS
Maxis - SACOFA
Maxis - TNB/ALLO

Fixed AiMesh guest network issues.
Fixed DDNS issues where the WAN IP is IPv6
Fixed UI bugs in Administration --> feedback.
Fixed time zone error.
Improved the connection stability.

Please unzip the firmware file first then check the MD5 code.
MD5:f578a0940b97337f7f377d93f479c1c1 Download

ASUS ZenWifi_XT8 Firmware version 3.0.0.4.386.45934 If your router's production year is 2022 or above, DO NOT downgrade to this versionPlease check the back label for the production year.

1.Fixed Let's encrypt bugs
2.Fixed httpd vulnerability
3.Fixed stack overflow vulnerability
4.Fixed DoS vunerability
Thanks for the contribution of Fans0n、le3d1ng、Mwen、daliy yang from 360 Future Security Labs

Please unzip the firmware file first then check the MD5 code.
MD5: 91e71250c4b906aba24eebff90bb917a Download

ASUS ZenWiFi AX (XT8) Firmware version 3.0.0.4.386.45898 If your router's production year is 2022 or above, DO NOT downgrade to this version, Please check the back label for the production year.

- Improved system stability and fixed GUI issue
- This version includes several vulnerability patches.
BusyBox
- CVE-2016-2148
- CVE-2016-6301
- CVE-2018- 1000517

cURL
- CVE-2020-8169
- CVE-2019-5481
- CVE-2019-5482
- CVE-2018-1000120
- CVE-2018- 1000300
- CVE-2018-16839

Lighttpd
- CVE-2018-19052

Linux
- CVE-2020-14305
- CVE-2020-25643
- CVE-2019-19052

lldpd
- CVE-2020-27827

Avahi
- CVE-2017-6519

hostapd
- CVE-2021-30004
- CVE-2019-16275

OpenVPN
- CVE-2020-11810
- CVE-2020-15078

wpa
- CVE-2021-30004
- CVE-2021-27803
- CVE-2019-11555
- CVE-2019-9499
- CVE-2019-9498
- CVE-2019-9497
- CVE-2019-9496
- CVE-2019-9495
- CVE-2019-9494
- CVE-2017-13086
- CVE-2017-13084
- CVE-2017-13082
- CVE-2016-4476
- CVE-2015-8041

- Fixed DoS vulnerability from spoofed sae authentication frame. Thanks to Efstratios Chatzoglou, University of the Aegean, Georgios Kambourakis, European Commission at the European Joint Research Centre, and Constantinos Kolias, University of Idaho.
- Fixed Stored XSS vulnerability.
- Fixed CVE-2021-41435, CVE-2021-41436.
Thanks to Efstratios Chatzoglou, University of the Aegean
Georgios Kambourakis, European Commission at the European Joint Research Centre
Constantinos Kolias, University of Idaho.
- Fixed Stack overflow vulnerability. Thanks to Jixing Wang (@chamd5) contribution.
- Fixed information disclosure vulnerability .Thanks to CataLpa from DBappSecurity Co.,Ltd Hatlab and 360 Alpha Lab contribution.

Please unzip the firmware file first then check the MD5 code.
MD5: 95f2005a42b5ff93734352a9313b0757 Download