Product Support For
RT-AX55 Find Another Model
By registering your device, you can easily manage your product warranty, get technical support and keep track of your repair status.
Register Product

    BIOS & FIRMWARE

    • Driver & Tools
    • BIOS & FIRMWARE
    Firmware
    ASUS RT-AX55 Firmware version 3.0.0.4.386_52303
    Version 3.0.0.4.386_52303
    65.24 MB
    2024/04/08

    - Fixed command injection vulnerability.
    - Fixed the ARP poisoning vulnerability. Thanks to the contribution of Xin'an Zhou.
    - Fixed code execution in custom OVPN. Thanks to the contrubution of Jacob Baines.
    - Fixed the injection vulnerability in AiCloud.
    - Fixed stack buffer overflow in lighttpd. Special thanks to Viktor Edstrom.
    - Fixed CVE-2023-35720
    - Fixed the code execution vulnerability in AiCloud. Thanks to the contribution of chumen77.
    - Fixed the XSS and Self-reflected HTML injection vulnerability. Thanks to the contrubution of Redfox Cyber Security.

    *Please be advised that due to a security upgrade in AiMesh, we strongly recommend against downgrading to previous firmware versions, as this may lead to connection issues. Should you encounter any difficulties, resetting the AiMesh router to its default settings and re-establishing the mesh connection can resolve the problem.

    Please unzip the firmware file, and then verify the checksum.
    SHA256: e93cf781118c04277b095c8078977dfacd70baed0426bb233be2dcd8d2377c52

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386_52294
    Version 3.0.0.4.386_52294
    65.22 MB
    2023/11/08

    Bug Fixes and Enhancements:
    - Fixed IPv6 issue on Hinet MOD.
    - Resolved OpenVPN server TAP mode issue.
    - Fixed ipv6 network service filter not work.
    - Fixed the registration failure after reboot when using account based DDNS

    Security Fixes:
    - Fixed several curl vulnerabilities.
    - Fixed FFmpeg vulnerabilities.
    - Fixed command Injection Issue after authentication
    - Corrected an OpenVPN vulnerability categorized as CWE-134.
    - Fixed Stored Cross Site Scripting.

    Please unzip the firmware file, and then verify the checksum.
    SHA256: 1a27d6573f8ab437352aaffb267bafb4038ae4575b3a1216e82547c2725a48b5

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386_52041
    Version 3.0.0.4.386_52041
    65.17 MB
    2023/08/31

    Bug fixes and function modifications:
    Fixed v6plus related issues and added OCN Support.
    Fixed AiMesh node under Ethernet backhaul issues.
    Fixed GUI bugs while searching for AiMesh Node.

    Please unzip the firmware file, and then verify the checksum.
    SHA256: bacba7f299c348bc5683e08cc3ae33c08b43afce0004b1dff4188cab1c5241e5

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386_51948
    Version 3.0.0.4.386_51948
    65.11 MB
    2023/08/07

    Security:
    - Fixed command injection vulnerabilities
    - Fixed remove ookla-IPQ956X
    - Fixed vulnerability in command injection after authentication
    - Fixed XSS potentially via malformed hostname in DHCP request
    - Fixed Fixed Stored Cross Site Scriptin
    - Fixed XSS attack via EXT3 USB in foldername
    - Fixed ping '-c' parameter in administration Network Tools is validated only on client side
    -Fixed CVE-2023-39238,CVE-2023-39239,CVE-2023-39240. Thanks to Swings and Wang Duo from Chaitin Security Research Lab , C0ss4ck from Bytedance Wuheng Lab, 费新程 from X1cT34m.
    - Patched several command injection vulnerabilities, CVE-2023-38031, CVE-2023-38032, CVE-2023-38033,CVE-2023-39236,CVE-2023-39237, Thanks to Jincheng Wang from X1cT34m Laboratory of Nanjing University of Posts and Telecommunications

    Feature:
    - Fixed AiMesh related bugs.
    - Fixed minor GUI bugs.

    Please unzip the firmware file, and then verify the checksum.
    SHA256: 76f513981aead94bac2b9de73dc72fae2e3b9f8fbf85e6f4b40c3c975e6e0d22

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386.51598
    Version 3.0.0.4.386.51598
    65.69 MB
    2023/04/26

    Bug fixes and functionality modifications:
    -Resolved the issue with login and password changes.
    -Resolved the IPSec VPN connection issues.
    -Resolved the Instant Guard connection issues.
    -Fixed the issue where Traffic Analyzer sometimes couldn't record data.
    -Fixed the time display issue for the preferred upgrade time in the Auto Firmware Upgrade function.
    -Fine-tuned the description for port status.
    -Enabled DynDNS and No-IP DDNS to use IPv6.
    -Fixed AiMesh preferred AP identification in site survey results.
    -Updated timezone list for Greenland, Mexico, and Iran.
    -Allowed WireGuard Server clients to access the Samba server.
    -Fixed memory leak issue.

    Security updates:
    -Enabled and supported ECDSA certificates for Let's Encrypt.
    -Enhanced protection for credentials.
    -Enhanced protection for OTA firmware updates.
    -Fixed DoS vulnerabilities in firewall configuration pages. Thanks to Jinghe Gao's contribution.
    -Fixed DoS vulerabilities in httpd. Thanks to Howard McGreehan.
    -Fixed information disclosure vulnerability. Thanks to Junxu (Hillstone Network Security Research Institute) contribution.
    -Fixed CVE-2023-28702 and CVE-2023-28703. Thanks to Xingyu Xu(@tmotfl) contribution.
    -Fixed null pointer dereference vulnerabilities. Thanks to Chengfeng Ye, Prism Research Group - cse hkust contribution.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 7f605ba65fe089247ca5eb2e60a05b24

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386.50460
    Version 3.0.0.4.386.50460
    64.93 MB
    2022/10/14

    Note: Please upgrade your router to firmware 3.0.0.4.386.50224 first before upgrade to this firmware version.
    Improve system stability

    Please unzip the firmware file first then check the MD5 code.
    MD5:b8232c9331c7e42943e6eff8f343d1a6

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386.50224
    Version 3.0.0.4.386.50224
    30.73 MB
    2022/09/15

    1. Fix AiMesh issues
    2. Improve system stability

    Please unzip the firmware file first then check the MD5 code.
    MD5: 7d0c00f08c46bd79a7aa6e6c63493040

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386.49559
    Version 3.0.0.4.386.49559
    30.65 MB
    2022/07/05

    Security
    - Fixed string format stacks vulnerability
    - Fixed cross-site-scripting vulnerability
    - Fixed informational vulnerability. Thanks to Howard McGreehan.
    - Fixed SQL injection vulnerability
    - Fixed json file traversal vulnerability
    - Fixed plc/port file traversal vulnerability
    - Fixed stack overflow vulnerability. Thanks to HP of Cyber Kunlun Lab
    - Fixed authenticated stored XSS vulnerability. Thanks to Luke Walker – SmartDCC
    - Fixed cfgserver heap overflow vulnerability
    - Fixed cfgserver denial of service vulnerability. Thanks to TianHe from BeFun Cyber Security Lab.
    - Fixed OpenSSL CVE-2022-0778
    - Fixed CVE-2021-34174
    - Added more security measures to block malware.
    - Fixed Stored XSS vulnerability. Thanks to Milan Kyselica of IstroSec.
    - Fixed CVE-2022-23970, CVE-2022-23971, CVE-2022-23972, CVE-2022-23973, CVE-2022-25595, CVE-2022-25596, CVE-2022-25597, CVE-2022-26376

    Bug fixes
    - Fixed AiMesh guest network issues.
    - Fixed DDNS issues where the WAN IP is IPv6
    - Fixed UI bugs in Administration --> feedback.
    - Fixed time zone error.

    New features
    - Supported v6plus
    - Added 3rd party DNS server list in WAN --> DNS to help users enhance the connection security.
    - Supported Safe Browsing in the router app to filter explicit content from search results. You can set it in the router app --> Devices or Family.

    Please unzip the firmware file first then check the MD5 code.
    MD5: e68cd3bcae05ee339b99a7968a37bfba

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386.45934
    Version 3.0.0.4.386.45934
    30.67 MB
    2021/11/03

    1. Fixed Let's encrypt bugs
    2. Fixed httpd vulnerability
    3. Fixed stack overflow vulnerability
    4. Fixed DoS vunerability
    Thanks for the contribution of Fans0n、le3d1ng、Mwen、daliy yang from 360 Future Security Labs

    Please unzip the firmware file first then check the MD5 code.
    MD5: a43682d31ef83c6329b9ba9e00aea763

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX55 Firmware version 3.0.0.4.386.45898
    Version 3.0.0.4.386.45898
    30.81 MB
    2021/10/07

    1. Fixed AiMesh web page multi-language issues.
    2. Fixed Let's encrypt issues.
    3. Fixed Stored XSS vulnerability.
    4. Fixed CVE-2021-41435, CVE-2021-41436.
    Thanks to Efstratios Chatzoglou, University of the Aegean
    Georgios Kambourakis, European Commission at the European Joint Research Centre
    Constantinos Kolias, University of Idaho.
    5. Fixed Stack overflow vulnerability. Thanks to Jixing Wang (@chamd5) contribution.
    6. Fixed information disclosure vulnerability .Thanks to CataLpa from DBappSecurity Co.,Ltd Hatlab and 360 Alpha Lab contribution.

    Please unzip the firmware file first then check the MD5 code.
    MD5: a0cfda519987c1016bff2f30b341ffcc

    DOWNLOAD
    SHOW MORE DESCRIPTION
    Show all