What's new

Release ASUS TUF-AX6000 Firmware version 3.0.0.4.388_32271 (2023/06/20)

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

xander73

Occasional Visitor
ASUS TUF-AX6000 Firmware version 3.0.0.4.388_32271
Version 3.0.0.4.388_32271
39.97 MB
2023/06/20
Bug Fixes and Enhancements
- NowTV profile has been added under new IPTV profiles.
- IPTV settings have been updated for better compatibility with Unifi Biz VoIP service.
- Fixed a GUI bug that occurred when adding port range rules in the Network Service Filter.
- Resolved an issue that caused hostname errors in the DDNS service.

Security Fixes
- Fixed several curl vulnerabilities including CVE-2023-28322, CVE-2023-28321, and CVE-2023-28319.
- Fixed FFmpeg vulnerabilities, specifically CVE-2022-3964, CVE-2022-48434, and CVE-2022-3109.
- Corrected an OpenVPN vulnerability categorized as CWE-134.
- Fixed the Hostap vulnerability CVE-2019-10064.
- Patched a command injection vulnerability to improve overall security.
- Strengthened protection against SSH brute force attacks.

Please unzip the firmware file, and then verify the checksum.
SHA256: b4a447f8bc63840697f3e35e62b191dcd57b1d04d68e61d4c03896aff401c73c

 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top