RT-AX86 Series(RT-AX86U/RT-AX86S)

RT-AX86 Series(RT-AX86U/RT-AX86S)

Product Support For
RT-AX86 Series(RT-AX86U/RT-AX86S) Find Another Model
By registering your device, you can easily manage your product warranty, get technical support and keep track of your repair status.
Register Product

    BIOS & FIRMWARE

    • Driver & Tools
    • BIOS & FIRMWARE
    Firmware
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.388_24231
    Version 3.0.0.4.388_24231
    71.34 MB
    2023/11/07

    Bug Fixes and Enhancements:
    - Fixed v6plus related Issues.
    - Fixed ipv6 network service filter not work.
    - Resolved an issue that caused hostname errors in the DDNS service.
    - Resolved OpenVPN Server TAP Mode Issue.
    - Fixed the problem that the AiCloud app cannot add router on Android 9.
    - Ensured consistent display of client status on the WireGuard server.
    - Enhanced system stability when accessing the WireGuard Server with DMZ enabled.
    - Improved stability when enabling or disabling the WireGuard server.
    - Optimized memory utilization and fixed an occasional server error when registering DDNS with an app.
    - Corrected a bug encountered when adding a rule to the network services filter.

    Security Fixes:
    - Fixed several curl vulnerabilities.
    - Fixed FFmpeg vulnerabilities.
    - Corrected an OpenVPN vulnerability categorized as CWE-134.
    - Strengthened protection against SSH brute force attacks.
    - Fixed OpenSSL vulnerabilities.

    Please unzip the firmware file, and then verify the checksum.
    SHA256: f1a34160e7bb36d6867496020455ed084cd4c307a265cae77f22360166e1ccfb

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.388.23285
    Version 3.0.0.4.388.23285
    70.86 MB
    2023/05/15

    New features:
    -Built-in Surfshark in VPN Fusion allows you to surf the internet anonymously and securely from anywhere by encrypting connections. Please refer to https://asus.click/SurfsharkVPN

    -iPhone/Android USB auto backup WAN allows you to connect your phone to the router’s USB port and use it as an internet source. Please refer to https://asus.click/AutobackupWAN

    -DDNS transfer allows you to transfer your ASUS DDNS hostname from your original router to the new one. Please refer to https://asus.click/ASUSDDNS

    Bug fixes and functionality modifications:
    -Resolved the issue with login and password changes.
    -Resolved the IPSec VPN connection issues.
    -Resolved the Instant Guard connection issues.
    -Fixed the AiCloud login issue after unplugging and plugging the HDD into the USB port.
    -Fixed the issue where Traffic Analyzer sometimes couldn't record data.
    -Fixed the time display issue for the preferred upgrade time in the Auto Firmware Upgrade function.
    -Fine-tuned the description for port status.
    -Enabled DynDNS and No-IP DDNS to use IPv6.
    -Fixed AiMesh preferred AP identification in site survey results.
    -Updated timezone list for Greenland, Mexico, and Iran.
    -Modified the USB application option text in dual WAN.
    -Allowed WireGuard Server clients to access the Samba server.
    -Fixed memory leak issue.
    -Enabled the failback function when using the iOS/Android USB backup WAN.
    -The ARP response issue has been resolved, along with the connection issue between the router and the ROG Phone 6 and 7.
    -Resolved the issue where the USB path is not displayed on the Media Server page in the AiMesh node

    Security updates:
    -Enabled and supported ECDSA certificates for Let's Encrypt.
    -Enhanced protection for credentials.
    -Enhanced protection for OTA firmware updates.
    -Fixed DoS vulnerabilities in firewall configuration pages. Thanks to Jinghe Gao's contribution.
    -Fixed DoS vulerabilities in httpd. Thanks to Howard McGreehan.
    -Fixed information disclosure vulnerability. Thanks to Junxu (Hillstone Network Security Research Institute) contribution.
    -Fixed CVE-2023-28702 and CVE-2023-28703. Thanks to Xingyu Xu(@tmotfl) contribution.
    -Fixed null pointer dereference vulnerabilities. Thanks to Chengfeng Ye, Prism Research Group - cse hkust contribution.
    -Fixed the cfg server vulnerability. Thanks to Swing and Wang Duo from Chaitin Security Research Lab.
    -Fixed the vulnerability in the logmessage function CVE-2023-35086/ CVE-2023-35087. Thanks to Swing and Wang Duo from Chaitin Security Research Lab C0ss4ck from Bytedance Wuheng Lab, Feixincheng from X1cT34m.
    - Fixed token authentication security issues.
    - Fixed security issues on the status page.

    Please unzip the firmware file, and then verify the checksum.
    SHA256: 9f3c8252b38c61d0d81bf7d8a4601e91a334ceea2f19c10c90eaee997a87d7cf

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.388.22525
    Version 3.0.0.4.388.22525
    70 MB
    2023/02/07

    1.Fixed CVE-2022-46871
    2.Fixed Client DOM Stored XSS.
    3.Improved AiMesh backhaul stability.
    4.Fixed AiMesh topology UI bugs.
    5.Fixed the reboot issue when assigning specific clients in VPN fusion.
    6.Fixed the VPN fusion bug when importing the Surfshark WireGuard conf file.
    7.Fixed network map bugs.

    Please unzip the firmware file first then check the MD5 code.
    MD5: d20333c9927d97e8ffb652bc66802e39

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.388.22068
    Version 3.0.0.4.388.22068
    69.98 MB
    2022/12/19

    1. Improved system stability.
    2. Fixed the IPsec VPN compatibility issue with Win10.
    3. Fixed the VPN fusion user interface issues under the HTTPS connection.
    4. Fixed Client DOM Stored XSS vulnerability.
    5. Improved Wireguard performance.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 0e87158927c5e4f62240ea06a7fc0283

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.388.21709
    Version 3.0.0.4.388.21709
    70.84 MB
    2022/11/24

    1. Optimized memory usage and improved system stability.
    2. Fixed USB HDD compatibility issue with the Time machine.
    3. Added a new web GUI login URL http://www.asusrouter.com
    4. Fixed IPTV compatibility issue with Movistar. Thanks to Sergio de Luz from RedesZone.net.
    5. Fixed VPN fusion, AiMesh, and Network map GUI bugs.
    6. Fixed WAN compatibility issue with Starlink router.
    7. Fixed miniupnpc vulnerabilities, CVE-2015-603, CVE-2017-1000494
    8. Fixed IPSec server vulnerability, CVE-2022-40617
    9. Improved connection speed with Verizon FIOS.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 1d04a6032ca506204ed944ff1605113e

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.388.20566
    Version 3.0.0.4.388.20566
    67.97 MB
    2022/09/30

    Try more on ASUSWRT 2022 with new features at https://asus.click/ASUSWRT2022
    1. Supported WireGuard VPN server and client.
    2. Supported VPN fusion. It can easily achieve VPN connection to network devices like Smart TV, Game consoles and without installing the VPN client software.
    3. Supported new devices connection notification.
    4. Supported connection diagnostic on the ASUS router app.
    5. Supported Instant Guard 2.0 which helps easily invite family or friends to join the VPN connection.
    6. Upgraded parental control and added reward, new scheduler for flexible setting
    7. Fixed USB icon issue in port status.
    8. Fixed HTTP response splitting vulnerability. Thanks to Efstratios Chatzoglou, University of the Aegean.
    9. Fixed status page HTML vulnerability. Thanks to David Ward.
    10. Fixed CVE-2018-1160. Thanks to Steven Sroba.
    11. Fixed cfg_server security issue.

    Please unzip the firmware file first then check the MD5 code.
    MD5: a802f8a2cffd3915a3775aed3326a05e

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.386.49599
    Version 3.0.0.4.386.49599
    77.11 MB
    2022/07/12

    Imprtoved connection stability.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 130e687475899fae3ea9e44bd00d8bbb

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.386.49447
    Version 3.0.0.4.386.49447
    77.07 MB
    2022/06/21

    1. Fixed OpenSSL CVE-2022-0778
    2. Fixed CVE-2021-34174
    3. Added more security measures to block malware.
    4. Fixed Stored XSS vulnerability. Thanks to Milan Kyselica of IstroSec.
    5. Fixed CVE-2022-23970, CVE-2022-23971, CVE-2022-23972, CVE-2022-23973, CVE-2022-25595, CVE-2022-25596, CVE-2022-25597, CVE-2022-26376
    6. Added 3rd party DNS server list in WAN --> DNS to help users enhance the connection security.
    7. Supported Safe Browsing in the router app to filter explicit content from search results. You can set it in the router app --> Devices or Family.
    8. Improved system stability.
    9. Fixed anomalous 802.11 frame issues.
    Thanks to Kari Hulkko and Tuomo Untinen from The Synopsys Cybersecurity Research Center (CyRC). Issue was found by using Defensics Fuzz Testing Tool.

    Please unzip the firmware file first then check the MD5 code.
    MD5: b6a82176d1d68547f0aa122d3cc6b843

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.386.46061
    Version 3.0.0.4.386.46061
    75.31 MB
    2022/01/11

    Security
    - Fixed string format stacks vulnerability
    - Fixed cross-site-scripting vulnerability
    - Fixed informational vulnerability.
    Thanks to Howard McGreehan.

    -Fixed SQL injection vulnerability
    -Fixed json file traversal vulnerability
    -Fixed plc/port file traversal vulnerability
    -Fixed stack overflow vulnerability
    Thanks to HP of Cyber Kunlun Lab

    -Fixed authenticated stored XSS vulnerability
    Thanks to Luke Walker – SmartDCC

    -Fixed LPD denial of service vulnerability
    -Fixed cfgserver heap overflow vulnerability
    -Fixed cfgserver denial of service vulnerability
    Thanks to TianHe from BeFun Cyber Security Lab.

    Added more ISP profile
    Digi 1 - TM
    Digi 2 - TIME
    Digi 3 - Digi
    Digi 4 - CTS
    Digi 5 - ALLO
    Digi 6 - SACOFA
    Maxis - CTS
    Maxis - SACOFA
    Maxis - TNB/ALLO

    Fixed AiMesh guest network issues.
    Fixed DDNS issues where the WAN IP is IPv6
    Fixed UI bugs in Administration --> feedback.
    Fixed time zone error.
    Improved the connection stability.
    Supported v6plus

    Please unzip the firmware file first then check the MD5 code.
    MD5:9c8a9dcf6c72f84bdb5d7584b7113c44

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.386.45934
    Version 3.0.0.4.386.45934
    75.29 MB
    2021/11/11

    1. Fixed Let's encrypt related bugs.
    2. Fixed httpd vulnerability
    3. Fixed stack overflow vulnerability
    4. Fixed DoS vulnerability
    Thanks for the contribution of Fans0n、le3d1ng、Mwen、daliy yang from 360 Future Security Labs

    Please unzip the firmware file first then check the MD5 code.
    MD5:8ac42fe109a287d63b17645c80b2506e

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.386.45898
    Version 3.0.0.4.386.45898
    74.98 MB
    2021/10/07

    1.Fixed AiMesh web page multi-language issues.
    2.Fixed Stored XSS vulnerability.
    3.Fixed CVE-2021-41435, CVE-2021-41436.
    Thanks to Efstratios Chatzoglou, University of the Aegean
    Georgios Kambourakis, European Commission at the European Joint Research Centre
    Constantinos Kolias, University of Idaho.
    4.Fixed Stack overflow vulnerability. Thanks to Jixing Wang (@chamd5) contribution.
    5.Fixed information disclosure vulnerability .Thanks to CataLpa from DBappSecurity Co.,Ltd Hatlab and 360 Alpha Lab contribution.

    Please unzip the firmware file first then check the MD5 code.
    MD5: c6ee699c1f62bc8d6925d55abbc365d2

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.386.45375
    Version 3.0.0.4.386.45375
    74.93 MB
    2021/08/31

    This version includes several vulnerability patches.
    BusyBox
    - CVE-2016-2148
    - CVE-2016-6301
    - CVE-2018- 1000517

    cURL
    - CVE-2020-8169
    - CVE-2019-5481
    - CVE-2019-5482
    - CVE-2018-1000120
    - CVE-2018- 1000300
    - CVE-2018-16839

    Lighttpd
    - CVE-2018-19052

    Linux
    - CVE-2020-14305
    - CVE-2020-25643
    - CVE-2019-19052

    lldpd
    - CVE-2020-27827

    Avahi
    - CVE-2017-6519

    hostapd
    - CVE-2021-30004
    - CVE-2019-16275

    OpenVPN
    - CVE-2020-11810
    - CVE-2020-15078

    wpa
    - CVE-2021-30004
    - CVE-2021-27803
    - CVE-2019-11555
    - CVE-2019-9499
    - CVE-2019-9498
    - CVE-2019-9497
    - CVE-2019-9496
    - CVE-2019-9495
    - CVE-2019-9494
    - CVE-2017-13086
    - CVE-2017-13084
    - CVE-2017-13082
    - CVE-2016-4476
    - CVE-2015-8041

    Fixed DoS vulnerability from spoofed sae authentication frame. Thanks to Efstratios Chatzoglou, University of the Aegean, Georgios Kambourakis, European Commission at the European Joint Research Centre, and Constantinos Kolias, University of Idaho.

    Fixed envrams exposed issue. Thanks to Quentin Kaiser from IoT Inspector Research Lab contribution.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 97009cd613c92155e69fe476a7fc22d6

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86 Series(RT-AX86U/RT-AX86S) Firmware version 3.0.0.4.386.44130
    Version 3.0.0.4.386.44130
    73.13 MB
    2021/06/28

    1. Add Hinet MOD Mesh IPTV support.
    2. Fix bandwidth limiter issue under AiMesh.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 49dab52541fb616adbe61b36fefc8b9e

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86U Firmware version 3.0.0.4.386.42840
    Version 3.0.0.4.386.42840
    73.05 MB
    2021/04/29

    1. Fix VPN GUI issues.
    2. Improve connection stability.
    3. Fix AiMesh related bugs.
    4. Minor GUI issue fixes.
    5. Upgrade dropbear to version 2020.81
    6. Fix buffer overflow vulnerability
    7. Fix slowloris denial of service attack.
    8. Fix authentication bypass vulnerability.
    9. Fixed the fragattacks vulnerability.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 4378ce3da2f4526da11ee42133c6d97f

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86U Firmware version 3.0.0.4.386.42095
    Version 3.0.0.4.386.42095
    73.27 MB
    2021/03/18

    - Fixed DoS vulnerability
    . Thanks for Tsinghua University NISL's contribution.
    - Improved system stability.
    - Fixed GUI bugs.
    - Security Fixed: CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-36109

    Please unzip the firmware file first then check the MD5 code.
    MD5: 32a303928a7d96c43c0199d5feb5d309

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86U Firmware version 9.0.0.4.386.41994 (Beta Version)
    Version 9.0.0.4.386.41994
    Beta Version
    73.15 MB
    2021/01/29

    Security Fixed:
    Fixed CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686

    Please be noted this is a quick fix beta version for DNSmasq vulnerabilities. Refer to "Method 2: Update Manually" in https://www.asus.com/support/FAQ/1008000 to update this firmware.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 26ca9d026da8b473646a47104b0e2a4b

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86U Firmware version 3.0.0.4.386.41535
    Version 3.0.0.4.386.41535
    73.2 MB
    2020/12/30

    1. AiMesh 2.0
    - System optimization: one click in AiMesh to optimize the topology
    - System Ethernet backhaul mode, all nodes will only connect by ethernet, all bands will be released for wireless clients.
    - System factory default and reboot.
    - Client device reconnect, make the device to offline and online again.
    - Client device binding to specific AP.
    - Guest WiFi on all Mesh nodes (all node need to upgrade to 3.0.0.4.386 firmware)
    - Access nodes USB application.

    Connection priority and Ethernet backhaul mode introduction
    https://www.asus.com/support/FAQ/1044184

    How to setup ASUS AiMesh or ZenWiFi Mesh Ethernet backhaul under different conditions
    https://www.asus.com/support/FAQ/1044151/

    2. New Family interface in ASUS router App.
    ASUS Router App for iOS must greater or equal to iOS v1.0.0.5.75
    Android version greater or equal to v1.0.0.5.74

    3. The unit of the WiFi time scheduler goes to 1 minute.

    4. Support IPSec IKE v1 and IKE v2, and you can use the Windows 10 native VPN client program to connect to the router's IPSec VPN server. The Windows 10 new FAQ is in https://www.asus.com/support/FAQ/1033576

    5. 2.4 and 5G on the network map could be configured in the same tab.

    6. Captcha for login can be disabled in administration -> system.

    7. Printer server port can be disabled on the USB app page.

    8. Clients which connect to the guest network can be viewed in the network map -->view list --> interface

    9. Fix Lets encrypt not working properly.

    10. Add IPTV supports for specific region.

    Please unzip the firmware file first then check the MD5 code.
    MD5: 91c45852a5346e335835884fc09b49b7

    DOWNLOAD
    SHOW MORE DESCRIPTION
    ASUS RT-AX86U Firmware version 3.0.0.4.386.41035
    Version 3.0.0.4.386.41035
    72.88 MB
    2020/11/19

    - Update language supports
    - Fix minor GUI bugs

    Please unzip the firmware file first then check the MD5 code.
    MD5: bcfc546c2357bd26446a3c87596589f6

    DOWNLOAD
    SHOW MORE DESCRIPTION
    Show all