Tuesday , June 25 2024
asus

ASUS warn serious security vulnerability on 7 routers

ASUS released a new firmware update to fix a vulnerability affecting seven router models, which could be exploited by remote attackers to log in to the devices.

The vulnerability CVE-2024-3080 (CVSS v3.1 score: 9.8 “critical”) is an authentication bypass flaw. It enables remote attackers without authentication to control the device.

LockBit Claims 33 TB of US Federal Reserve Data

LockBit claimed that it breached Federal Reserve Board (Federalreserve.gov), the central banking system of the United States and exfiltrated 33...
Read More
LockBit Claims 33 TB of US Federal Reserve Data

Indonesia’s National data center compromised, $8M ransom demand

Cyber attack compromised Indonesia's national data center, causing trouble with immigration checks at airports. Attacker demanded an $8 million ransom,...
Read More
Indonesia’s National data center compromised, $8M ransom demand

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, called CVE-2024-2003 (CVSS 7.3), was...
Read More
ESET Issues Security Patch for Privilege Escalation Flaw

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian's Jira in a underground forum. This exploit can be used...
Read More
Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

US bans Kaspersky software over Russia ties

The US plans to ban the sale of Kaspersky antivirus software due to its alleged ties to the Kremlin. Gina...
Read More
US bans Kaspersky software over Russia ties

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according...
Read More
China-linked spies target Asian Telcos since 2021

Azad selected expert reviewer for CISA Review Manual 28th Edition

Certified Information Systems Auditor (CISA) is a globally recognized professional certification for information systems audit, control, and security. It's offered...
Read More
Azad selected expert reviewer for CISA Review Manual 28th Edition

Attackers Target AWS Vaults, Buckets, and Secrets

DataDog Security Labs found a worrying campaign targeting Amazon Web Services (AWS), showing a new wave of harmful activity aimed...
Read More
Attackers Target AWS Vaults, Buckets, and Secrets

CISA released Guidance for Modern Approaches to Network Access Security

CISA and the FBI released guidance, Modern Approaches to Network Access Security, with support from other organizations including New Zealand’s...
Read More
CISA released Guidance for Modern Approaches to Network Access Security

CISA Releases One Industrial Control Systems Advisory

On June 18, 2024, CISA released an advisory about Industrial Control Systems (ICS). These advisories give important information about security...
Read More
CISA Releases One Industrial Control Systems Advisory

ASUS says the issue impacts the following router models:

XT8 (ZenWiFi AX XT8) – Mesh WiFi 6 system with fast speeds up to 6600 Mbps, support for AiMesh, advanced security, seamless roaming, and parental controls.

XT8_V2 (ZenWiFi AX XT8 V2) – Updated version of the XT8, maintaining similar features with enhancements in performance and stability.

RT-AX88U – High-speed router with 8 LAN ports, advanced security features, and optimized gaming and streaming performance.

RT-AX58U – Dual-band WiFi 6 router with fast 3000 Mbps speeds, AiMesh support, advanced security features, and hassle-free multi-device connectivity.

RT-AX57 – Dual-band WiFi 6 router for basic usage purposes, providing speeds of up to 3000 Mbps, with AiMesh support and essential parental controls.

RT-AC86U – Dual-band WiFi 5 router with high speeds, security features, and enhanced gaming capabilities.

RT-AC68U – Dual-band WiFi 5 router offering up to 1900 Mbps, with AiMesh support, AiProtection, and robust parental controls.

ASUS recommends updating your device to the latest firmware version. Instructions are available on this FAQ page.

Taiwan’s CERT recently warned about a critical vulnerability called CVE-2024-3912 that allows attackers to upload firmware and execute system commands on the device without authentication.

Check Also

laptop

ASUS patches authentication bypass flaw in multiple routers

Asus has released a crucial firmware update to address a severe vulnerability that impacts seven …

Leave a Reply

Your email address will not be published. Required fields are marked *