IT'S PATCH TIME ONCE AGAIN —

High-severity vulnerabilities affect a wide range of Asus router models

Many models receive patches; others will need to be replaced.

High-severity vulnerabilities affect a wide range of Asus router models
Getty Images

Hardware manufacturer Asus has released updates patching multiple critical vulnerabilities that allow hackers to remotely take control of a range of router models with no authentication or interaction required of end users.

The most critical vulnerability, tracked as CVE-2024-3080 is an authentication bypass flaw that can allow remote attackers to log into a device without authentication. The vulnerability, according to the Taiwan Computer Emergency Response Team / Coordination Center (TWCERT/CC), carries a severity rating of 9.8 out of 10. Asus said the vulnerability affects the following routers:

Model name Support Site link
XT8 and XT8_V2 https://www.asus.com/uk/supportonly/asus%20zenwifi%20ax%20(xt8)/helpdesk_bios/
RT-AX88U https://www.asus.com/supportonly/RT-AX88U/helpdesk_bios/
RT-AX58U https://www.asus.com/supportonly/RT-AX58U/helpdesk_bios/
RT-AX57 https://www.asus.com/networking-iot-servers/wifi-routers/asus-wifi-routers/rt-ax57/helpdesk_bios
RT-AC86U https://www.asus.com/supportonly/RT-AC86U/helpdesk_bios/
RT-AC68U https://www.asus.com/supportonly/RT-AC68U/helpdesk_bios/

A favorite haven for hackers

A second vulnerability tracked as CVE-2024-3079 affects the same router models. It stems from a buffer overflow flaw and allows remote hackers who have already obtained administrative access to an affected router to execute commands.

TWCERT/CC is warning of a third vulnerability affecting various Asus router models. It’s tracked as CVE-2024-3912 and can allow remote hackers to execute commands with no user authentication required. The vulnerability, carrying a severity rating of 9.8, affects:

Model name Support Site link
DSL-N12U_C1 https://www.asus.com/supportonly/dsln12u_c1/helpdesk_bios/
DSL-N12U_D1 https://www.asus.com/supportonly/dsln12u_d1/helpdesk_bios/
DSL-N14U https://www.asus.com/supportonly/dsl-n14u/helpdesk_bios/
DSL-N14U_B1 https://www.asus.com/supportonly/dsl-n14u-b1/helpdesk_bios?model2Name=DSL-N14U-B1
DSL-N16 https://www.asus.com/networking-iot-servers/modem-routers/all-series/dsl-n16/helpdesk_bios?model2Name=DSL-N16
DSL-N17U https://www.asus.com/supportonly/dsl-n17u/helpdesk_bios/
DSL-N55U_C1 https://www.asus.com/supportonly/dsln55u_c1/helpdesk_bios/
DSL-N55U_D1 https://www.asus.com/supportonly/dsln55u_d1/helpdesk_bios/
DSL-N66U https://www.asus.com/supportonly/dsl-n66u/helpdesk_bios/
DSL-AC51/DSL-AC750 https://www.asus.com/networking-iot-servers/modem-routers/all-series/dsl-ac51/helpdesk_bios?model2Name=DSL-AC51

https://www.asus.com/networking-iot-servers/modem-routers/all-series/dsl-ac750/helpdesk_bios?model2Name=DSL-AC750

DSL-AC52U https://www.asus.com/supportonly/dsl-ac52u/helpdesk_bios?model2Name=DSL-AC52U
DSL-AC55U https://www.asus.com/networking-iot-servers/modem-routers/all-series/dsl-ac55u/helpdesk_bios?model2Name=DSL-AC55U
DSL-AC56U https://www.asus.com/supportonly/dsl-ac56u/helpdesk_bios?model2Name=DSL-AC56U

Security patches, which have been available since January, are available for those models at the links provided in the table above. CVE-2024-3912 also affects Asus router models that are no longer supported by the manufacturer. Those models include:

  • DSL-N10_C1
  • DSL-N10_D1
  • DSL-N10P_C1
  • DSL-N12E_C1
  • DSL-N16P
  • DSL-N16U
  • DSL-AC52
  • DSL-AC55

TWCERT/CC advises owners of these devices to replace them.

Asus has advised all router owners to regularly check their devices to ensure they’re running the latest available firmware. The company also recommended users set a separate password from the wireless network and router-administration page. Additionally, passwords should be strong, meaning 11 or more characters that are unique and randomly generated. Asus also recommended users disable any services that can be reached from the Internet, including remote access from the WAN, port forwarding, DDNS, VPN server, DMZ, and port trigger. The company provided FAQs here and here.

There are no known reports of any of the vulnerabilities being actively exploited in the wild. That said, routers have become a favorite haven for hackers, who often use them to hide the origins of their attacks. In recent months, both nation-state espionage spies and financially motivated threat actors have been found camping out in routers, sometimes simultaneously. Hackers backed by the Russian and Chinese governments regularly wage attacks on critical infrastructure from routers that are connected to IP addresses with reputations for trustworthiness. Most of the hijackings are made possible by exploiting unpatched vulnerabilities or weak passwords.

Channel Ars Technica