ASUS urges customers to patch critical router vulnerabilities

19-Jun-23

Customers are advised to quickly upgrade their devices or to restrict WAN access until they are secure by ASUS, which has provided new firmware with cumulative security patches that address vulnerabilities in several router models.

The freshly issued firmware, according to the corporation, provides patches for nine security problems, including high and critical ones. The two that are being monitored the most are CVE-2022-26376 and CVE-2018-1160. The first is a serious memory corruption flaw that might allow attackers to cause code execution or denial-of-service conditions in the Asuswrt firmware for routers.

Read More…