Прошивка роутер asus rt ac68u

RT-AC68U

Регистрация устройства поможет вам управлять его гарантией, получать техническую поддержку и отслеживать статус ремонта.

Драйверы и Утилиты

Нужна помощь?

  • Смартфоны
  • Смартфоны
  • Носимая электроника
  • Ноутбуки
  • Для дома
  • Для работы
  • Для творчества
  • Для учебы
  • Для игр
  • Приложения
  • Технологии и инновации
  • Windows 11
  • Гарантия
  • Мониторы, настольные ПК
  • Мониторы
  • Проекторы
  • Моноблоки
  • Настольные ПК
  • Игровые ПК
  • Мини ПК
  • Рабочие станции
  • Компоненты ПК
  • Материнские платы
  • Одноплатные компьютеры
  • Корпуса для игровых ПК
  • Системы охлаждения
  • Видеокарты
  • Блоки питания
  • Звуковые карты
  • Оптические приводы
  • Внешние накопители
  • Сети, IoT, серверы
  • Wi-Fi 6
  • Беспроводные маршрутизаторы
  • Ячеистые системы Wi-Fi
  • Повторители
  • Маршрутизаторы с модемом
  • Адаптеры
  • Проводная сеть
  • Серверы
  • Аксессуары
  • Клавиатуры
  • Мыши и коврики
  • Гарнитуры и аудиоустройства
  • Комплекты для стриминга
  • Одежда, сумки, аксессуары
  • Защита экрана, чехлы
  • Зарядные устройства
  • Док-станции и кабели
  • Внешние аккумуляторы
  • Стилусы
  • Контроллеры
  • Аксессуары для мониторов
  • Смартфоны
  • Смартфоны
  • Носимая электроника
  • Ноутбуки
  • Для дома
  • Для работы
  • Для творчества
  • Для учебы
  • Для игр
  • Приложения
  • Технологии и инновации
  • Windows 11
  • Гарантия
  • Мониторы, настольные ПК
  • Мониторы
  • Проекторы
  • Моноблоки
  • Настольные ПК
  • Игровые ПК
  • Мини ПК
  • Рабочие станции
  • Компоненты ПК
  • Материнские платы
  • Одноплатные компьютеры
  • Корпуса для игровых ПК
  • Системы охлаждения
  • Видеокарты
  • Блоки питания
  • Звуковые карты
  • Оптические приводы
  • Внешние накопители
  • Сети, IoT, серверы
  • Wi-Fi 6
  • Беспроводные маршрутизаторы
  • Ячеистые системы Wi-Fi
  • Повторители

Источник

RT-AC68U

By registering your device, you can easily manage your product warranty, get technical support and keep track of your repair status.

BIOS & FIRMWARE

Need Help?

Bug fixes and functionality modifications:
-Resolved the issue with login and password changes.
-Fixed the issue where Traffic Analyzer sometimes couldn’t record data.

Security updates:
-Enabled and supported ECDSA certificates for Let’s Encrypt.
-Enhanced protection for credentials.
-Enhanced protection for OTA firmware updates.
-Fixed DoS vulnerabilities in firewall configuration pages. Thanks to Jinghe Gao’s contribution.
-Fixed DoS vulerabilities in httpd. Thanks to Howard McGreehan.
-Fixed information disclosure vulnerability. Thanks to Junxu (Hillstone Network Security Research Institute) contribution.
-Fixed CVE-2023-28702 and CVE-2023-28703. Thanks to Xingyu Xu(@tmotfl) contribution.
-Fixed null pointer dereference vulnerabilities. Thanks to Chengfeng Ye, Prism Research Group — cse hkust contribution.
-Fixed the cfg server vulnerability. Thanks to Swing and Wang Duo from Chaitin Security Research Lab.
-Fixed the vulnerability in the logmessage function CVE-2023-35086/ CVE-2023-35087. Thanks to Swing and Wang Duo from Chaitin Security Research Lab C0ss4ck from Bytedance Wuheng Lab, Feixincheng from X1cT34m.

Please unzip the firmware file, and then verify the checksum.
SHA256: 6040822e6ab3d1bafc756fb038c2f3559aa1004a2af2d2bc52684f39004a2f65

1. Fixed HTTP response splitting vulnerability.
2. Fixed Samba related vulerabilities.
3. Fixed cfg server security issues.
4. Fixed Open redirect vulnerability.
5. Fixed token authentication security issues.
6. Fixed security issues on the status page.
7. Fixed XSS vulnerability.
8. Fixed CVE-2022-26376
9. Fixed CVE-2018-1160
10. Fixed IPv6-related bugs.
11. Added a new login URL http://www.asusrouter.com to fixed the login issues.
12. Optimize the AiMesh web interface
13. Fixed network map UI bugs
14. Fixed bugs related to Wi-Fi calling.
15. Supported web history record exported.
16. Fixed IPSec VPN server compatibility with Windows 10 VPN client.
17. Improved AiMesh connection stability.
18. Fixed IPTV issues.
19. Fixed CVE-2022-35401 authentication bypass vulnerability.
20. Fixed CVE-2022-38105 information disclosure vulnerability in CM process.
21. Fixed CVE-2022-38393 DoS vulnerability in cfg_server.

Читайте также:  Asus роутер сброс всех паролей

Please unzip the firmware file first then check the MD5 code.
MD5: 1db86bb601019bd30fa73f011fd33fab

1. Fixed CVE-2018-1160. Thanks to Steven Sroba
2. Fixed CVE-2022-26376.
3. Improved system stability.
4. Added 3rd party DNS server list in WAN —> DNS to help users enhance the connection security.

Please unzip the firmware file first then check the MD5 code.
MD5: df22d37f18b8595d953dafd14da92b74

1. Fixed OpenSSL CVE-2022-0778
2. Added more security measures to block malware.
3. Fixed Stored XSS vulnerability. Thanks to Milan Kyselica of IstroSec.
4. Fixed CVE-2022-23970, CVE-2022-23971, CVE-2022-23972, CVE-2022-23973, CVE-2022-CVE-2022-25595, CVE-2022-25596, CVE-2022-25596,
5. Added 3rd party DNS server list in WAN —> DNS to help users enhance the connection security.

Please unzip the firmware file first then check the MD5 code.
MD5:366f408000cad142bc51eff791ff79fc

Security
— Fixed string format stacks vulnerability
— Fixed cross-site-scripting vulnerability
— Fixed informational vulnerability.
Thanks to Howard McGreehan.

-Fixed SQL injection vulnerability
-Fixed json file traversal vulnerability
-Fixed plc/port file traversal vulnerability
-Fixed stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

-Fixed authenticated stored XSS vulnerability
Thanks to Luke Walker – SmartDCC

-Fixed LPD denial of service vulnerability
-Fixed cfgserver heap overflow vulnerability
-Fixed cfgserver denial of service vulnerability
Thanks to TianHe from BeFun Cyber Security Lab.

Added more ISP profile
Digi 1 — TM
Digi 2 — TIME
Digi 3 — Digi
Digi 4 — CTS
Digi 5 — ALLO
Digi 6 — SACOFA
Maxis — CTS
Maxis — SACOFA
Maxis — TNB/ALLO

Fixed AiMesh guest network issues.
Fixed DDNS issues where the WAN IP is IPv6
Fixed UI bugs in Administration —> feedback.
Fixed time zone error.

Please unzip the firmware file first then check the MD5 code.
MD5:33b491c21c167a8beec2f450aafe1bc2

1. Fixed Let’s encrypt related bugs.
2. Fixed httpd vulnerability
3. Fixed stack overflow vulnerability
4. Fixed DoS vulnerability
Thanks for the contribution of Fans0n、le3d1ng、Mwen、daliy yang from 360 Future Security Labs
5. Fixed AiMesh web page multi-language issues.
6. Fixed Stored XSS vulnerability.
7. Fixed CVE-2021-41435, CVE-2021-41436.
Thanks to Efstratios Chatzoglou, University of the Aegean
Georgios Kambourakis, European Commission at the European Joint Research Centre
Constantinos Kolias, University of Idaho.

Читайте также:  Мгтс интернет плохой роутер

8. Fixed Stack overflow vulnerability. Thanks to Jixing Wang (@chamd5) contribution.
9. Fixed information disclosure vulnerability .Thanks to CataLpa from DBappSecurity Co.,Ltd
Hatlab and 360 Alpha Lab contribution.

10.Fixed XSS vulnerability
11.Fixed SQL injection vulnerability
12.Fixed PLC path traversal vulnerability
13.Fixed Stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

Please unzip the firmware file first then check the MD5 code.
MD5:eb76e99e0044ae494567b2107ae14b6f

Источник

RT-AC68U

By registering your device, you can easily manage your product warranty, get technical support and keep track of your repair status.

BIOS & FIRMWARE

Need Help?

Bug fixes and functionality modifications:
-Resolved the issue with login and password changes.
-Fixed the issue where Traffic Analyzer sometimes couldn’t record data.

Security updates:
-Enabled and supported ECDSA certificates for Let’s Encrypt.
-Enhanced protection for credentials.
-Enhanced protection for OTA firmware updates.
-Fixed DoS vulnerabilities in firewall configuration pages. Thanks to Jinghe Gao’s contribution.
-Fixed DoS vulerabilities in httpd. Thanks to Howard McGreehan.
-Fixed information disclosure vulnerability. Thanks to Junxu (Hillstone Network Security Research Institute) contribution.
-Fixed CVE-2023-28702 and CVE-2023-28703. Thanks to Xingyu Xu(@tmotfl) contribution.
-Fixed null pointer dereference vulnerabilities. Thanks to Chengfeng Ye, Prism Research Group — cse hkust contribution.
-Fixed the cfg server vulnerability. Thanks to Swing and Wang Duo from Chaitin Security Research Lab.
-Fixed the vulnerability in the logmessage function CVE-2023-35086/ CVE-2023-35087. Thanks to Swing and Wang Duo from Chaitin Security Research Lab C0ss4ck from Bytedance Wuheng Lab, Feixincheng from X1cT34m.

Please unzip the firmware file, and then verify the checksum.
SHA256: 6040822e6ab3d1bafc756fb038c2f3559aa1004a2af2d2bc52684f39004a2f65

1. Fixed HTTP response splitting vulnerability.
2. Fixed Samba related vulerabilities.
3. Fixed cfg server security issues.
4. Fixed Open redirect vulnerability.
5. Fixed token authentication security issues.
6. Fixed security issues on the status page.
7. Fixed XSS vulnerability.
8. Fixed CVE-2022-26376
9. Fixed CVE-2018-1160
10. Fixed IPv6-related bugs.
11. Added a new login URL http://www.asusrouter.com to fixed the login issues.
12. Optimize the AiMesh web interface
13. Fixed network map UI bugs
14. Fixed bugs related to Wi-Fi calling.
15. Supported web history record exported.
16. Fixed IPSec VPN server compatibility with Windows 10 VPN client.
17. Improved AiMesh connection stability.
18. Fixed IPTV issues.
19. Fixed CVE-2022-35401 authentication bypass vulnerability.
20. Fixed CVE-2022-38105 information disclosure vulnerability in CM process.
21. Fixed CVE-2022-38393 DoS vulnerability in cfg_server.

Читайте также:  Мтс коннект wifi роутер разлочка

Please unzip the firmware file first then check the MD5 code.
MD5: 1db86bb601019bd30fa73f011fd33fab

1. Fixed CVE-2018-1160. Thanks to Steven Sroba
2. Fixed CVE-2022-26376.
3. Improved system stability.
4. Added 3rd party DNS server list in WAN —> DNS to help users enhance the connection security.

Please unzip the firmware file first then check the MD5 code.
MD5: df22d37f18b8595d953dafd14da92b74

1. Fixed OpenSSL CVE-2022-0778
2. Added more security measures to block malware.
3. Fixed Stored XSS vulnerability. Thanks to Milan Kyselica of IstroSec.
4. Fixed CVE-2022-23970, CVE-2022-23971, CVE-2022-23972, CVE-2022-23973, CVE-2022-CVE-2022-25595, CVE-2022-25596, CVE-2022-25596,
5. Added 3rd party DNS server list in WAN —> DNS to help users enhance the connection security.

Please unzip the firmware file first then check the MD5 code.
MD5:366f408000cad142bc51eff791ff79fc

Security
— Fixed string format stacks vulnerability
— Fixed cross-site-scripting vulnerability
— Fixed informational vulnerability.
Thanks to Howard McGreehan.

-Fixed SQL injection vulnerability
-Fixed json file traversal vulnerability
-Fixed plc/port file traversal vulnerability
-Fixed stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

-Fixed authenticated stored XSS vulnerability
Thanks to Luke Walker – SmartDCC

-Fixed LPD denial of service vulnerability
-Fixed cfgserver heap overflow vulnerability
-Fixed cfgserver denial of service vulnerability
Thanks to TianHe from BeFun Cyber Security Lab.

Added more ISP profile
Digi 1 — TM
Digi 2 — TIME
Digi 3 — Digi
Digi 4 — CTS
Digi 5 — ALLO
Digi 6 — SACOFA
Maxis — CTS
Maxis — SACOFA
Maxis — TNB/ALLO

Fixed AiMesh guest network issues.
Fixed DDNS issues where the WAN IP is IPv6
Fixed UI bugs in Administration —> feedback.
Fixed time zone error.

Please unzip the firmware file first then check the MD5 code.
MD5:33b491c21c167a8beec2f450aafe1bc2

1. Fixed Let’s encrypt related bugs.
2. Fixed httpd vulnerability
3. Fixed stack overflow vulnerability
4. Fixed DoS vulnerability
Thanks for the contribution of Fans0n、le3d1ng、Mwen、daliy yang from 360 Future Security Labs
5. Fixed AiMesh web page multi-language issues.
6. Fixed Stored XSS vulnerability.
7. Fixed CVE-2021-41435, CVE-2021-41436.
Thanks to Efstratios Chatzoglou, University of the Aegean
Georgios Kambourakis, European Commission at the European Joint Research Centre
Constantinos Kolias, University of Idaho.

8. Fixed Stack overflow vulnerability. Thanks to Jixing Wang (@chamd5) contribution.
9. Fixed information disclosure vulnerability .Thanks to CataLpa from DBappSecurity Co.,Ltd
Hatlab and 360 Alpha Lab contribution.

10.Fixed XSS vulnerability
11.Fixed SQL injection vulnerability
12.Fixed PLC path traversal vulnerability
13.Fixed Stack overflow vulnerability
Thanks to HP of Cyber Kunlun Lab

Please unzip the firmware file first then check the MD5 code.
MD5:eb76e99e0044ae494567b2107ae14b6f

Источник

Оцените статью
Adblock
detector