ASUS RT-AC3100 Windows 11 64-bit Drivers

Utilities

ASUS Firmware Restoration version 2.1.0.3 OS support: Windows XP/7/8/8.1/10/11
Firmware Restoration is used on an ASUS Wireless Router that failed during its firmware upgrading process. It uploads the firmware that you specify.

NOTE: This is not a firmware upgrade utility and cannot be used on a working ASUS Wireless Router. Normal firmware upgrades must be done through the web interface. Download

Firmware

ASUS RT-AC3100 Firmware version 3.0.0.4.386.46065 Security
- Fixed string format stacks vulnerability
- Fixed cross-site-scripting vulnerability
- Fixed informational vulnerability.
Thanks to Howard McGreehan.

-Fixed SQL injection vulnerability
-Fixed json file traversal vulnerability
-Fixed plc/port file traversal vulnerability
-Fixed stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

-Fixed authenticated stored XSS vulnerability
Thanks to Luke Walker – SmartDCC

-Fixed LPD denial of service vulnerability
-Fixed cfgserver heap overflow vulnerability
-Fixed cfgserver denial of service vulnerability
Thanks to TianHe from BeFun Cyber Security Lab.

Added more ISP profile
Digi 1 - TM
Digi 2 - TIME
Digi 3 - Digi
Digi 4 - CTS
Digi 5 - ALLO
Digi 6 - SACOFA
Maxis - CTS
Maxis - SACOFA
Maxis - TNB/ALLO

Fixed WAN connection bug.
Fixed AiProtection bug.
Fixed AiMesh guest network issues.
Fixed DDNS issues where the WAN IP is IPv6
Fixed UI bugs in Administration --> feedback.
Fixed time zone error.
Fixed v6plus related issues.
Improved the connection stability.

Please unzip the firmware file first then check the MD5 code.
MD5:7cd598e33cf9e35e8941092b0a6891e8 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.386.43129 1.Fixed the FragAttack vulnerability.
2.Fixed DoS vulnerability. Thanks for Tsinghua University NISL's contribution.
3.Improved system stability.
4.Fixed GUI bugs.
5.Security Fixed: CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686

Please unzip the firmware file first then check the MD5 code.
MD5: 1a755970ad8a50ee3457ffe08430b741 Download

ASUS RT-AC3100 Firmware version 9.0.0.4.386.41994 (Beta Version) Security Fixed:
Fixed CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686

Please be noted this is a quick fix beta version for DNSmasq vulnerabilities. Refer to "Method 2: Update Manually" in https://www.asus.com/support/FAQ/1008000 to update this firmware.

Please unzip the firmware file first then check the MD5 code.
MD5: c85075a8024d3063071b0f79b82dd2c3 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.386.41700 - Fixed Let's Encrypt not working properly.
- Fixed web browsing issue when enabled parental control

Please unzip the firmware file first then check the MD5 code.
MD5: c3d2754e94ba31dc7e1a30cceb7b6e69 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.386.41535 1. AiMesh 2.0
- System optimization: one click in AiMesh to optimize the topology
- System Ethernet backhaul mode, all nodes will only connect by ethernet, all bands will be released for wireless clients.
- System factory default and reboot.
- Client device reconnect, make the device to offline and online again.
- Client device binding to specific AP.
- Guest WiFi on all Mesh nodes (all node need to upgrade to 3.0.0.4.386 firmware)
- Access nodes USB application.

Connection priority and Ethernet backhaul mode introduction
https://www.asus.com/support/FAQ/1044184

How to setup ASUS AiMesh or ZenWiFi Mesh Ethernet backhaul under different conditions
https://www.asus.com/support/FAQ/1044151/

2. New Family interface in ASUS router App.
ASUS Router App for iOS must greater or equal to iOS v1.0.0.5.75
Android version greater or equal to v1.0.0.5.74

3. The unit of the WiFi time scheduler goes to 1 minute.

4. 2.4 and 5G on the network map could be configured in the same tab.

5. Captcha for login can be disabled in administration -> system.

6. Printer server port can be disabled on the USB app page.

7. Clients which connect to the guest network can be viewed in the network map -->view list --> interface

8. Fixed Let's encrypt issue

Please unzip the firmware file first then check the MD5 code.
MD5: 1e073f87c24ba9c70bf4b26158cb2ce2 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.385.20631 - Fixed RCE vulnerability.

Please unzip the firmware file first then check the MD5 code.
MD5: 26b1c48fca06638131fdcb989263ce55 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.385.20630 Security update
- Fixed CVE-2020-12695 (CallStranger)
- Fixed Reflected XSS vulnerability.
- Fixed Directory traversal vulnerability.
- Fixed CVE-2017-15653.

The update server transport layer security was upgraded and the old protocol was removed.
If your router firmware version is lower than 3.0.0.4.384.81116, please refer to the "Update Manually" section in https://www.asus.com/support/FAQ/1008000 to update the firmware

Please unzip the firmware file first then check the MD5 code.
MD5: 7477ec9a24b147ec027f2e55edd725c1 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.385.20585 - Fixed Let's encrypt certification renew bugs.
- Improved web history page loading speed.
- Fixed OpenVPN related bugs
- Fixed AiCloud share link bugs.
- Fixed Cloud sync bugs.
- Fixed offline client removing problem with ASUS router app.
- In the previous version, the certificate for https login needed to be installed again after system reboot, and this version fixed this problem.
- Adaptive QoS supported more apps
Work-From-Home: WeChat Work®, RescueAssist, Tencent/VooV Meeting®
Learn-From-Home: LinkedIn Learning®, Binkist®, Skillshare®, edX®
Media Streaming: SiriusXM®, Bilibili®
Indoor training: The Sufferfest®, Bkool Fitness®, TrainerRoad®, Rouvy®

Please unzip the firmware file first then check the MD5 code.
MD5: f09d164b3d3ed986c55e306813b53077 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.385.20490 - Improved connection stability.
- Optimized CPU utilization.
- Fixed firmware upgrade bugs.
- Fixed CVE-2019-15126 (Kr00k) vulnerability.
- Fixed a DDoS vulnerability.
- Fixed Let's Encrypt related bugs.
- Fixed folder creating bugs in Samba.
- Support router certificate export. After import the certificate to the computer you will not see the warning message when login with https. Please refer to https://www.asus.com/us/support/FAQ/1034294/
[Important notice] If router firmware is 3.0.0.4.385.20490(or newer version) and you want to downgrade to 3.0.0.4.384.81116 (or previous version), you need to reset the router after firmware changed.

Please unzip the firmware file first and then check the MD5 code.
MD5: 5da5492c669853c44e8f521eec5209ff Download

ASUS RT-AC3100 Firmware version 3.0.0.4.384.81116 Security fix
- Fixed a DDoS vulnerability. Thanks for Altin Thartori's contribution.

Bug fix
- Fixed web control interface login problem.
- Fixed Network map clist list issues.
- Fixed block internet access problem when clients connected to AiMesh node
- Fixed Samba server compatibility issue.
- Fixed OpenVPN related bugs.
- Fixed schedule reboot bugs.
- Improved AiMesh compatibility.
- Improved system stability.
- Fixed User interface related bugs.

Please unzip the firmware file first then check the MD5 code.
MD5: 037f4b026f9afa21baa356ef97ef4b85 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.384.45717 - Fixed DDoS vulnerability.
- Fixed AiCloud vulnerability. Thanks for Matt Cundari's contribution.
- Fixed command injection vulnerability. Thanks for S1mba Lu's contribution.
- Fixed buffer overflow vulnerability. Thanks for Javier Aguinaga's contribution.

Please unzip the firmware file first then check the MD5 code.
MD5: 6425eeb1ad4cd9e7946263b18c7c442c Download

ASUS RT-AC3100 Firmware version 3.0.0.4.384.45713 Bug Fix
- Fixed browser no response problem when enabled Traffic analyzer.
- Fixed VLAN bug for Movistar.
- Fixed wireless mac filter input issue.


Please unzip the firmware file first then check the MD5 code.
MD5: 57609ff2fb0d522f0a1039207d4d999b Download

ASUS RT-AC3100 Firmware version 3.0.0.4.384.45708 Security Fix
- Fixed CVE-2018-20334
- Fixed CVE-2018-20336
- Fixed null pointer issue. Thanks for CodeBreaker of STARLabs’ contribution.
- Fixed AiCloud buffer overflow vulnerability. Thanks for Resecurity International's contribution.

Bug Fix
- Fixed AiMesh LAN IP issue when router using IPv6 WAN.
- Fixed AIMesh connection issues.
- Fixed Network Map related issues.
- Fixed Download Master icon disappear issue.
- Fixed LAN PC cannot find router name in My Network Places when enabling Samba service.
- Fixed LAN LED not blinking problem.


Please unzip the firmware file first then check the MD5 code.
MD5: 777095ca8623031aa9c0a8543c8d5a52 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.384.45149 AiMesh
- Improved AiMesh stability
- Lyra, Lyra Mini, and Lyra Trio can be added as AiMesh node into RT-AC3100 network.
Please refer to https://www.asus.com/support/FAQ/1038071 for more detail.

Security
- Fixed CVE-2018-14710, CVE-2018-14711, CVE-2018-14712, CVE-2018-14713, CVE-2018-14714. Thanks for Rick Ramgattie's contribution.
- Fixed AiCloud/ Samba account vulnerability. Thanks for Matthew Cundari's contribution.
- Fixed DoS vulnerability. Thanks for Ruikai Liu's contribution.
- Fixed CVE-2018-17020, CVE-2018-17021, CVE-2018-17022.
- Fixed stored XSS vulnerability. Thanks for Duda Przemyslaw's contribution.
- Updated OpenSSL library.

New Alexa skill and IFTTT actions
- Add Alexa skill “ ask ASUS ROUTER to report security status”
- Add Alexa skill “ ask ASUS ROUTER how many devices are online”
- Add IFTTT actions : Wake on LAN
- Add IFTTT actions : check new firmware available and upgrade
[Note] You have to upgrade the firmware version up to 3.0.0.4.384_45149 if you want to use these new Alexa skills and IFTTT actions.

Bug fixes and improvement
- Improved wireless stability.
- Modified “Dual Wan” user interface.
- Modified “Port Forwarding” user interface.
- Modified “Restore” user interface.
- Fixed GUI bugs on user feedback page.
- Fixed “Adaptive QoS” bugs.

Please unzip the firmware file first then check the MD5 code.
MD5: 9ebaffc020fe104933a768078ce17005 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.384.32799 Fixed WIFI stability issue.

Please unzip the firmware file first then check the MD5 code.
MD5: cb3ba1bb9ae6edddde087684643a7896 Download

ASUS RT-AC3100 Firmware version 3.0.0.4.384.32738 AiMesh new features
- Supported creating mesh system with new router, BlueCave.
- Added Roaming block list in Advanced Settings --> Wireless.
You can add devices into block list and this device will not be roamed between AiMesh nodes.
- Supported ethernet onboarding. User can use ethernet cable.
You can use ethernet cable to connect AiMesh router LAN port and AiMesh node WAN port first and run the adding node process to build the mesh system.
Security fixes.
- Fixed Reflected XSS vulnerability.
- Fixed CSRF vulnerability.
- Fixed command injection vulnerability.
- Fixed stack buffer overflow vulnerability.
Thanks for Rick Ramgattie contribution.
Fixed USB hard drive over 2TB compatibility issues.
Fixed Samba/FTP folder permission issues.
Added USB3.0/2.0 mode switch setting in Administration --> System --> USB Settings.

Please unzip the firmware file first then check the MD5 code.
MD5: 2109b160593550f61763a1d63a813fbb Download

ASUS RT-AC3100 Firmware version 3.0.0.4.384.21045 - Modified the EULA for DDNS, AiProtection, Adaptive QoS, Traffic Analyzer, Web history, Feedback.
- Added Privacy page in Advanced settings
- Fixed IPv6 bugs
- Modified USB 3.0 related strings.
- Increased port forwarding rules limit from 32 to 64.
- Added more protection mechanism for OpenVPN account.
- Fixed AiMesh bandwidth and extension channel sync issue.

Please unzip the firmware file first then check the MD5 code.
MD5: 9f2ab329ed3a8f2ab2c4faa831e16dae Download