ASUS RT-AX88U Vista 64-bit Drivers

Utilities

ASUS Download Master Utility 2.2.3.4 for Windows) Support OS : Windows XP/Vista/7/8/8.1/10
Language: English / Traditional Chinese / Simplified Chinese Download

Firmware

ASUS RT-AX88U Firmware version 3.0.0.4.386.46065 Security
- Fixed string format stacks vulnerability
- Fixed cross-site-scripting vulnerability
- Fixed informational vulnerability.
Thanks to Howard McGreehan.

-Fixed SQL injection vulnerability
-Fixed json file traversal vulnerability
-Fixed plc/port file traversal vulnerability
-Fixed stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

-Fixed authenticated stored XSS vulnerability
Thanks to Luke Walker – SmartDCC

-Fixed LPD denial of service vulnerability
-Fixed cfgserver heap overflow vulnerability
-Fixed cfgserver denial of service vulnerability
Thanks to TianHe from BeFun Cyber Security Lab.

Added more ISP profile
Digi 1 - TM
Digi 2 - TIME
Digi 3 - Digi
Digi 4 - CTS
Digi 5 - ALLO
Digi 6 - SACOFA
Maxis - CTS
Maxis - SACOFA
Maxis - TNB/ALLO

Fixed AiMesh guest network issues.
Fixed DDNS issues where the WAN IP is IPv6
Fixed UI bugs in Administration --> feedback.
Fixed time zone error.
Improved the connection stability.

Please unzip the firmware file first then check the MD5 code.
MD5:c36ea76c940fe585e9be95619ede57f1 Download

ASUS RT-AX88U Firmware version 3.0.0.4.386.45934 1. Fixed Let's encrypt related bugs.
2. Fixed httpd vulnerability
Thanks to Wei Fan contribution.
3. Fixed stack overflow vulnerability
4. Fixed DoS vulnerability
Thanks for the contribution of Fans0n、le3d1ng、Mwen、daliy yang from 360 Future Security Labs.

Please unzip the firmware file first then check the MD5 code.
MD5:de87e63e945882a1457ef28bd6a95935 Download

ASUS RT-AX88U Firmware version 3.0.0.4.386.45898 1.Fixed AiMesh web page multi-language issues.
2.Fixed Let's encrypt issues.
3.Fixed Stored XSS vulnerability.
4.Fixed CVE-2021-41435, CVE-2021-41436.
Thanks to Efstratios Chatzoglou, University of the Aegean
Georgios Kambourakis, European Commission at the European Joint Research Centre
Constantinos Kolias, University of Idaho.
5.Fixed Stack overflow vulnerability. Thanks to Jixing Wang (@chamd5) contribution.
6.Fixed information disclosure vulnerability .Thanks to CataLpa from DBappSecurity Co.,Ltd Hatlab and 360 Alpha Lab contribution.

Please unzip the firmware file first then check the MD5 code.
MD5: 41ddf19e04b4749ff8c1cea00cb5777d Download

ASUS RT-AX88U Firmware version 3.0.0.4.386.45375 This version includes several vulnerability patches.
BusyBox
- CVE-2016-2148
- CVE-2016-6301
- CVE-2018- 1000517

cURL
- CVE-2020-8169
- CVE-2019-5481
- CVE-2019-5482
- CVE-2018-1000120
- CVE-2018- 1000300
- CVE-2018-16839

Lighttpd
- CVE-2018-19052

Linux
- CVE-2020-14305
- CVE-2020-25643
- CVE-2019-19052

lldpd
- CVE-2020-27827

Avahi
- CVE-2017-6519

hostapd
- CVE-2021-30004
- CVE-2019-16275

OpenVPN
- CVE-2020-11810
- CVE-2020-15078

wpa
- CVE-2021-30004
- CVE-2021-27803
- CVE-2019-11555
- CVE-2019-9499
- CVE-2019-9498
- CVE-2019-9497
- CVE-2019-9496
- CVE-2019-9495
- CVE-2019-9494
- CVE-2017-13086
- CVE-2017-13084
- CVE-2017-13082
- CVE-2016-4476
- CVE-2015-8041

Fixed envrams exposed issue. Thanks to Quentin Kaiser from IoT Inspector Research Lab contribution.

Please unzip the firmware file first then check the MD5 code.
MD5: d507027a6b5b203d5d70be06e5f68abf Download

ASUS RT-AX88U Firmware version 3.0.0.4.386.44266 1. Fix AiMesh issues
2. Improve system stability
3. Fix WAN DNS setting cannot setup LAN side pihole server.
4. Fixed DoS vulnerability from spoofed sae authentication frame. Thanks for Efstratios Chatzoglou, University of the Aegean, Georgios Kambourakis, European Commission at the European Joint Research Centre, and Constantinos Kolias, University of Idaho.

Please unzip the firmware file first then check the MD5 code.
MD5: 43efe8f59357d53b7b51bc0036d905f2 Download

ASUS RT-AX88U Firmware version 3.0.0.4.386.42820 - Fixed IoT devices connection issues.
- Fixed the fragattacks vulnerability.

Please unzip the firmware file first then check the MD5 code.
MD5: de715b28c7404eed4f5ee6bc007f9342 Download

ASUS RT-AX88U Firmware version 3.0.0.4.386.42819 1. Fix VPN GUI issues.
2. Fix WAN connection issues. Special thanks to Yulei Zhang's contribution.
3. Fix AiMesh related bugs.
4. Minor GUI issue fixes.
5. Upgrade dropbear to version 2020.81
6. Fix buffer overflow vulnerability
7. Fix slowloris denial of service attack.
8. Fix authentication bypass vulnerability.

Please unzip the firmware file first then check the MD5 code.
MD5: 47dcbe3ac7084a656304b269a0dd9b0f Download

ASUS RT-AX88U Firmware version 3.0.0.4.386.42095 - Fixed CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686
- Added more icons to the client list
- Improved connection stability
- Fixed DoS vulnerability. Thanks for Tsinghua University NISL's contribution.

Please unzip the firmware file first then check the MD5 code.
MD5: 567aac340da3ec42ecce7106fc004a9f Download

ASUS RT-AX88U Firmware version 9.0.0.4.386.41994 (Beta Version) Security Fixed:
Fixed CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686

Please be noted this is a quick fix beta version for DNSmasq vulnerabilities. Refer to "Method 2: Update Manually" in https://www.asus.com/support/FAQ/1008000 to update this firmware.

Please unzip the firmware file first then check the MD5 code.
MD5: d5820a7b1eb43b2d7f049b44d5d584e5 Download

ASUS RT-AX88U Firmware version 3.0.0.4.386.41700 1. AiMesh 2.0
- System optimization: one click in AiMesh to optimize the topology
- System Ethernet backhaul mode, all nodes will only connect by ethernet, all bands will be released for wireless clients.
- System factory default and reboot.
- Client device reconnect, make the device to offline and online again.
- Client device binding to specific AP.
- Guest WiFi on all Mesh nodes (all node need to upgrade to 3.0.0.4.386 firmware)
- Access nodes USB application.

Connection priority and Ethernet backhaul mode introduction
https://www.asus.com/support/FAQ/1044184

How to setup ASUS AiMesh or ZenWiFi Mesh Ethernet backhaul under different conditions
https://www.asus.com/support/FAQ/1044151/

2. New Family interface in ASUS router App.
ASUS Router App for iOS must greater or equal to iOS v1.0.0.5.75
Android version greater or equal to v1.0.0.5.74

3. The unit of the WiFi time scheduler goes to 1 minute.

4. Support IPSec IKE v1 and IKE v2, and you can use the Windows 10 native VPN client program to connect to the router's IPSec VPN server. The Windows 10 new FAQ is in https://www.asus.com/support/FAQ/1033576

5. 2.4 and 5G on the network map could be configured in the same tab.

6. Captcha for login can be disabled in administration -> system.

7. Printer server port can be disabled on the USB app page.

8. Clients which connect to the guest network can be viewed in the network map -->view list --> interface

9. Fix Let's Encrypt not working properly.

10. Add IPTV supports for specific region.

Please unzip the firmware file first then check the MD5 code.
MD5: b4041ce2f4dee88f9e33bcec4aa1623b Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.9579 - Improved system stability.
- Fix Reflected XSS on routers.
- Fix bandwidth limiter GUI bugs.
- Fix unifi-home iptv profile issue.

Please unzip the firmware file first then check the MD5 code.
MD5: b0c59d90b593ea93087e7584551d1728 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.9566 - Fixed static IP WAN connection issues.
- Fixed wan link aggregation stability issues.

Please unzip the firmware file first then check the MD5 code.
MD5: 26434f89415f68d9dec463bf4c598705 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.9559 - Fix CallStranger vulnerability (CVE-2020-12695)
- Improved system stability.

Please unzip the firmware file first then check the MD5 code.
MD5: a15012e1297a0ac9932acdbcf7352773 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.9107 - Enhanced connection stability
- Modified the Telnet/SSH setting UI message
- Fixed login bugs.
- Support router certificate export. After import the certificate to the computer you will not see the warning message when login with https. Please refer to https://www.asus.com/us/support/FAQ/1034294/

Please unzip the firmware file first and then check the MD5 code.
MD5: a0abe60ce325b0a9ebdc5735a66ff5fe Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.8018 1. Update Adaptive QoS categories:
Help you to prioritize the mission-critical applications
Those people who work-from-home & learn-from-home will greatly benefit from this new feature with optimized streaming experiences.
New Supported Categories & Apps:
- Video conferencing, including Microsoft Teams®, ZOOM®, Skype®, Google Hangouts®, BlueJeans®
- Online learning, including Khan academy®, Udemy®, Coursera®, TED®, VIPKiD®, 51Talk®, XDF®, Xueersi®
- Streaming, including YouTube®, Netflix®, HBO NOW®, Amazon Prime Video®, Disney+®, ESPN®, MLB.com®, iQIY®
- Indoor training, including Zwift®, Peloton®, Onelap®
Stay tuned and more apps are coming to the list soon!

2. Support Mobile Game Mode
- One-click prioritizing your mobile device to the highest and ensure you the best mobile gaming experiences.
- Install/Update ASUS Router App (Android supports later than 1.0.0.5.44; iOS supports later than 1.0.0.5.41)

3. Bug fix
- Fixed wan detection bugs
- Improved some connection issues.

Please unzip the firmware file first and then check the MD5 code.
MD5: 926bd0115507c81e0faff01ce6626f7e Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.7997 - Fixed CVE-2019-15126 (Kr00k) vulnerability.
- Fixed OpenVPN connection and UI bugs

Please unzip the firmware file first then check the MD5 code.
MD5: 28671fe2341967d0c49d0db676ebe0d8 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.7977 - Improve stability.
- Fixed some internet disconnect issues.

Please unzip the firmware file first then check the MD5 code.
MD5: bac195fd6ba492cb14e661427bcaa4bc Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.7968 - Improve wireless compatibility.
- Improve wireless performance.
- AiProtection related issue fixes.
- Supports Amazon Wi-Fi simple setup : Helps you connect WSS supported devices to your Wi-Fi network and Alexa account in fewer steps. Enabling this feature creates a simple setup network that supported devices can use to access Wi-Fi credentials saved in the Amazon Wi-Fi Locker.

Please unzip the firmware file first then check the MD5 code.
MD5: aab26c41a45ab326379468a08fcd5506 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.7756 - Enhanced the Wi-Fi 6 performance with Apple® iPhone11, Samsung® S10.
- Supported WPA3
- Supported OFDMA
- Supported 802.11k and 802.11v
- Fixed Let's encrypt register related bugs.
- Fixed connection issues between Android and RT-AX88U IPSec VPN server.
- Improved system stability.

Please unzip the firmware file first then check the MD5 code.
MD5: 8d4120bb7af814e7e755dbe3b6bbbb6c Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.6436 Security fix
- Fixed a DDoS vulnerability. Thanks for Altin Thartori's contribution.

Bug fix
- Fixed web control interface login problem.
- Fixed Network map client list issues.
- Fixed block internet access problem when clients connected to AiMesh node
- Fixed Samba server compatibility issue.
- Fixed OpenVPN related bugs.
- Fixed schedule reboot bugs.
- Improved AiMesh compatibility.
- Improved system stability.

Please unzip the firmware file first then check the MD5 code.
MD5: 29feaf9f5acf1b6f8b9a37ac4d0316f3 Download

ASUS RT-AX88U Firmware beta version 9.0.0.4.384.6396 Please be noted this is a beta version, if you want to roll back to official version, you will need to process manual firmware update in web GUI.

- Beta OFDMA support
- Beta WPA3 support

Please unzip the firmware file first then check the MD5 code.
MD5: 7c4ae38bc1898a66faeb5876ea6376d8 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.6210 Bug fixed.
- Optimized AiMesh backhaul connection.
- System stability improvement.
- Fixed IPv6 related bugs

Please unzip the firmware file first then check the MD5 code.
MD5: 52291634de39835b932e9e7276ce54f0 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.5951 Security Fix
- Fixed CVE-2018-20334
- Fixed CVE-2018-20336
- Fixed null pointer issue. Thanks for CodeBreaker of STARLabs’ contribution.
- Fixed AiCloud buffer overflow vulnerability. Thanks for Resecurity International's contribution.

New Feature
- Support WAN Aggregation under DHCP and PPPoE WAN connection type.
This feature combines two gigabit networks to increase bandwidth up to 2 gigabits. Please note that the modem connects to RT-AX88U must support LACP-IEEE 802.3ad.

Improvement
- Improved RT-AX88U and Samsung® S10 series connection performance.

Bug Fix
- Fixed IPTV VLAN issues.
- Fixed comparision issue with ASUS router iOS app 1.0.0.1.40
- Fixed AiMesh LAN IP issue when router using IPv6 WAN.
- Fixed Network Map related issues.
- Fixed AiMesh connection issue between GT-AX11000 and RT-AX88U.
- Fixed Download Master icon disappear issue.


Please unzip the firmware file first then check the MD5 code.
MD5: 2b42f17b6d8eacb035821e1b38e6494e Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.5640 - Improved WiFi stability.
- Fixed feedback mail system.


Please unzip the firmware file first then check the MD5 code.
MD5: f941057f726a447fa948f05ce7b30a54 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.5329 Bug fixes and improvement:
- Improved AiMesh stability
- Improved wireless stability in DFS channel
- Fixed WAN detection bug.

Others:
Modified QIS description in HE frame step.

Please unzip the firmware file first then check the MD5 code.
MD5: 486fc04c454a240af75f43dd7de7b4d5 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.5247 - Improve WiFi stability.
- Improve AiMesh node performance.
- Minor GUI bug fixes.

Please unzip the firmware file first then check the MD5 code.
MD5: 390c42e99bc1e45829fe3a60fc2580f8 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.4736 - Fixed IPTV related bugs
- Add localized modification

Please unzip the firmware file first then check the MD5 code.
MD5: 3dcdace00b34f7c808acea12e50bcf65 Download

ASUS RT-AX88U Firmware version 3.0.0.4.384.4730 Initial release

Please unzip the firmware file first then check the MD5 code.
MD5: dc758da3d44fedd77fa7750d18987871 Download