ASUS RT-AX68U Others Drivers

Firmware

ASUS RT-AX68U Firmware version 3.0.0.4.386.46055 Security
- Fixed string format stacks vulnerability
- Fixed cross-site-scripting vulnerability
- Fixed informational vulnerability.
Thanks to Howard McGreehan.

-Fixed SQL injection vulnerability
-Fixed json file traversal vulnerability
-Fixed plc/port file traversal vulnerability
-Fixed stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

-Fixed authenticated stored XSS vulnerability
Thanks to Luke Walker – SmartDCC

-Fixed LPD denial of service vulnerability
-Fixed cfgserver heap overflow vulnerability
-Fixed cfgserver denial of service vulnerability
Thanks to TianHe from BeFun Cyber Security Lab.

Added more ISP profile
Digi 1 - TM
Digi 2 - TIME
Digi 3 - Digi
Digi 4 - CTS
Digi 5 - ALLO
Digi 6 - SACOFA
Maxis - CTS
Maxis - SACOFA
Maxis - TNB/ALLO

Fixed WAN connection bug.
Fixed AiProtection bug.
Fixed AiMesh guest network issues.
Fixed DDNS issues where the WAN IP is IPv6
Fixed UI bugs in Administration --> feedback.
Fixed time zone error.
Fixed v6plus related issues.
Improved the connection stability.

Please unzip the firmware file first then check the MD5 code.
MD5:6952fbeff1e4feed2711de16ad5588f6 Download

ASUS RT-AX68U Firmware version 3.0.0.4.386.45934 1. Fixed Let's encrypt related bugs.
2. Fixed httpd and Cfg server DoS vulnerability
Thanks to Wei Fan from NSFOCUS GeWuLAB.
3. Fixed stack overflow vulnerability
4. Fixed DoS vulnerability
Thanks to Fans0n, le3d1ng, Mwen, daliy yang from 360 Future Security Labs

Please unzip the firmware file first then check the MD5 code.
MD5:93f924e91b71a3e7ece4d8713f665e5f Download

ASUS RT-AX68U Firmware version 3.0.0.4.386.45911 This version includes several vulnerability patches.
BusyBox
- CVE-2016-2148
- CVE-2016-6301
- CVE-2018- 1000517

cURL
- CVE-2020-8169
- CVE-2019-5481
- CVE-2019-5482
- CVE-2018-1000120
- CVE-2018- 1000300
- CVE-2018-16839

Lighttpd
- CVE-2018-19052

Linux
- CVE-2020-14305
- CVE-2020-25643
- CVE-2019-19052

lldpd
- CVE-2020-27827

Avahi
- CVE-2017-6519

hostapd
- CVE-2021-30004
- CVE-2019-16275

OpenVPN
- CVE-2020-11810
- CVE-2020-15078

wpa
- CVE-2021-30004
- CVE-2021-27803
- CVE-2019-11555
- CVE-2019-9499
- CVE-2019-9498
- CVE-2019-9497
- CVE-2019-9496
- CVE-2019-9495
- CVE-2019-9494
- CVE-2017-13086
- CVE-2017-13084
- CVE-2017-13082
- CVE-2016-4476
- CVE-2015-8041

2.Fixed Let's encrypt issues.
3.Fixed Stored XSS vulnerability.
4.Fixed CVE-2021-41435, CVE-2021-41436.
Thanks to Efstratios Chatzoglou, University of the Aegean
Georgios Kambourakis, European Commission at the European Joint Research Centre
Constantinos Kolias, University of Idaho.
5.Fixed Stack overflow vulnerability. Thanks to Jixing Wang (@chamd5) contribution.
6.Fixed information disclosure vulnerability .Thanks to CataLpa from DBappSecurity Co.,Ltd Hatlab and Yao Chen(@ysmilec) of 360 Alpha Lab contribution.
7. Fixed WAN DNS setting cannot setup LAN side pihole server.
8. Fixed DoS vulnerability from spoofed sae authentication frame. Thanks for Efstratios Chatzoglou, University of the Aegean, Georgios Kambourakis, European Commission at the European Joint Research Centre, and Constantinos Kolias, University of Idaho.
9. Fixed envrams exposed issue. Thanks to Quentin Kaiser from IoT Inspector Research Lab contribution.

Please unzip the firmware file first then check the MD5 code.
MD5: 0eb15e1ddeaafad0d2cee4e7d7b26e96 Download

ASUS RT-AX68U Firmware version 3.0.0.4.386.42808 - Fix AiMesh related issues.
- Fix Let's encrypt related issues.

Please unzip the firmware file first then check the MD5 code.
MD5: f67ae60bd79ea93f84a5c03bd334a912 Download

ASUS RT-AX68U Firmware version 3.0.0.4.386.42095 - Fixed DoS vulnerability. Thanks for Tsinghua University NISL's contribution.
- Fixed Chromecast compatibility issues
- Fixed CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686
- Fixed the fragattacks vulnerability.

Please unzip the firmware file first then check the MD5 code.
MD5: 472f6f482182edfcea769fd2bc36ff21 Download

ASUS RT-AX68U Firmware version 3.0.0.4.386.41700 1. Bugs Fixed
2. New Family interface in ASUS router App.
ASUS Router App for iOS must greater or equal to iOS v1.0.0.5.75
Android version greater or equal to v1.0.0.5.74


Please unzip the firmware file first then check the MD5 code.
MD5: b99baf011dd898b828ea7e2df475d328 Download

ASUS RT-AX68U Firmware version 3.0.0.4.386.41535 - Initial Release

Please unzip the firmware file first then check the MD5 code.
MD5: d768aacd35910001cc6eb7f18f3a635c Download