TUF Gaming AX6000 (TUF-AX6000)

Assistenza tecnica per
TUF Gaming AX6000 (TUF-AX6000) Trova un altro modello
Richiedi Assistenza Tecnica
Registra Il Prodotto

    BIOS & FIRMWARE

    • Driver & Tools
    • BIOS & FIRMWARE
    Firmware
    ASUS TUF-AX6000 Firmware version 3.0.0.4.388_33147
    Versione 3.0.0.4.388_33147
    40.87 MB
    2024/03/11

    Bug fixes and functionality modifications:
    1. Resolved IPTV interruptions during extended use.
    2. Addressed Guest Network performance issues with active IPTV.
    3. Fixed potential Aura RGB crash.
    4. Added eXtra Long Range support for enhanced connectivity.
    5. Rectified potential IPV6-related crashes.
    6. Improved roaming efficiency for AiMesh nodes under weak signals.
    7. Addressed router crashes during WireGuard setup.
    8. Fixed abnormal activation status in the Gear Accelerator function UI

    Please unzip the firmware file, and then verify the checksum.
    SHA256: c38737db58590b08460ee5f9f3ac493e149703d0a9dcf1f664f0a1739379aa58

    DOWNLOAD
    VISUALIZZA ALTRO DELLA DESCRIZIONE
    ASUS TUF-AX6000 Firmware version 3.0.0.4.388_32432
    Versione 3.0.0.4.388_32432
    40.11 MB
    2023/08/16

    Bug Fixes and Enhancements:
    1.Added OCN(Open Computer Network) Support .
    2.Updated the IPTV settings to ensure improved compatibility with Singtel-Others MIO TV and unifi_biz_voip / KPN services.
    3.Resolved the issue where the network service filter was not functioning correctly for IPv6 connections.
    4.Addressed the connectivity problem that occurred when clients connected to the guest network of an AiMesh node.
    5.Fixed various issues related to v6plus functionality.
    6.Addressed GUI bugs that were affecting the search process for AiMesh nodes.
    7.Resolved issues related to USB functions for improved performance.

    Security Fixes:
    1.Allowed binding DDNS to a user's account to reduce the risk of MITM attacks.
    2.Fixed CVE-2023-34359,CVE-2023-34358 Unauthenticated Denial of Service.
    3.Fixed CVE-2023-34360 Stored XSS.
    4.Fixed lighttpd vulnerability, CVE-2023-35720.
    5.Fixed several curl vulnerabilities including CVE-2023-28322, CVE-2023-28321, and CVE-2023-28319.
    6.Fixed FFmpeg vulnerabilities, specifically CVE-2022-3964, CVE-2022-48434, and CVE-2022-3109.
    7.Fixed openssl vulnerability, CVE-2023-0464.
    8.Fixed ReadyMedia vulnerability, CVE-2020-28926.
    9.Fixed UPnP vulnerability, CVE-2020-12695.
    10.Patched a command injection vulnerability to improve overall security.
    11.Strengthened protection against SSH brute force attacks.
    12.Fixed the cfg server vulnerability (Repeated in the same list).
    13.Fixed the vulnerability in the logmessage function (Repeated without CVE number).
    14.Fixed CVE-2022-46871.
    15.Fixed Client DOM Stored XSS.

    Please unzip the firmware file, and then verify the checksum.
    SHA256: c677881cbe983811424e0b43d6a9ad317627697868015d5c54ec1f1520f9f6aa

    DOWNLOAD
    VISUALIZZA ALTRO DELLA DESCRIZIONE
    ASUS TUF-AX6000 Firmware version 3.0.0.4.388_32271
    Versione 3.0.0.4.388_32271
    39.97 MB
    2023/06/20

    Bug Fixes and Enhancements
    - NowTV profile has been added under new IPTV profiles.
    - IPTV settings have been updated for better compatibility with Unifi Biz VoIP service.
    - Fixed a GUI bug that occurred when adding port range rules in the Network Service Filter.
    - Resolved an issue that caused hostname errors in the DDNS service.

    Security Fixes
    - Fixed several curl vulnerabilities including CVE-2023-28322, CVE-2023-28321, and CVE-2023-28319.
    - Fixed FFmpeg vulnerabilities, specifically CVE-2022-3964, CVE-2022-48434, and CVE-2022-3109.
    - Corrected an OpenVPN vulnerability categorized as CWE-134.
    - Fixed the Hostap vulnerability CVE-2019-10064.
    - Patched a command injection vulnerability to improve overall security.
    - Strengthened protection against SSH brute force attacks.

    Please unzip the firmware file, and then verify the checksum.
    SHA256: b4a447f8bc63840697f3e35e62b191dcd57b1d04d68e61d4c03896aff401c73c

    DOWNLOAD
    VISUALIZZA ALTRO DELLA DESCRIZIONE
    ASUS TUF-AX6000 Firmware version 3.0.0.4.388.31927
    Versione 3.0.0.4.388.31927
    39.37 MB
    2023/04/18

    - Improved system stability and fixed GUI issue.
    - Optimized AiMesh stability and onboarding time.
    - Optimized WiFi Performance.

    Please unzip the firmware file first then check the MD5 code.
    MD5: d9d00753d873ddf10b7c297f3d815e0b

    DOWNLOAD
    VISUALIZZA ALTRO DELLA DESCRIZIONE
    ASUS TUF-AX6000 Firmware version 3.0.0.4.388.31540
    Versione 3.0.0.4.388.31540
    36.05 MB
    2023/02/13

    1.Fixed CVE-2022-40284
    2.Fixed CVE-2022-46871
    3.Improved system stability and fixed GUI issue.
    4.Optimized AiMesh stability

    Please unzip the firmware file first then check the MD5 code.
    MD5: db71a731535e0fb3504011083ff770ec

    DOWNLOAD
    VISUALIZZA ALTRO DELLA DESCRIZIONE
    ASUS TUF-AX6000 Firmware version 3.0.0.4.388.31374
    Versione 3.0.0.4.388.31374
    35.11 MB
    2023/01/05

    Initial firmware release

    Please unzip the firmware file first then check the MD5 code.
    MD5: 6cfb7554ab456869dfff5779176ef9f6

    DOWNLOAD
    VISUALIZZA ALTRO DELLA DESCRIZIONE
    Mostra tutto