Product:

Sm6150p_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 10
Date Id Summary Products Score Patch Annotated
2020-11-12 CVE-2020-11206 Possible buffer overflow in Fastrpc while handling received parameters due to lack of validation on input parameters' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, QSM8350, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660, SDA845, SDA855, SDM640, SDM660, SDM830, SDM845, SDM850, SDX50M, SDX55, SDX55M,... Apq8098_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qsm8250_firmware, Qsm8350_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sda640_firmware, Sda660_firmware, Sda845_firmware, Sda855_firmware, Sdm640_firmware, Sdm660_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sm8350_firmware, Sm8350p_firmware, Sxr2130_firmware, Sxr2130p_firmware 7.8
2020-11-12 CVE-2020-11207 Buffer overflow in LibFastCV library due to improper size checks with respect to buffer length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8052, APQ8056, APQ8076, APQ8096, APQ8096SG, APQ8098, MDM9655, MSM8952, MSM8956, MSM8976, MSM8976SG, MSM8996, MSM8996SG, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660,... Apq8052_firmware, Apq8056_firmware, Apq8076_firmware, Apq8096_firmware, Apq8098_firmware, Mdm9655_firmware, Msm8952_firmware, Msm8956_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8996_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qsm8250_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sda640_firmware, Sda660_firmware, Sda845_firmware, Sda855_firmware, Sdm640_firmware, Sdm660_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr2130_firmware, Sxr2130p_firmware 7.8
2022-06-14 CVE-2021-30327 Buffer overflow in sahara protocol while processing commands leads to overwrite of secure configuration data in Snapdragon Mobile, Snapdragon Compute, Snapdragon Auto, Snapdragon IOT, Snapdragon Connectivity, Snapdragon Voice & Music Apq8097_firmware, Apq8098_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Mdm9205_firmware, Msm8997_firmware, Msm8998_firmware, Qca6595_firmware, Qca6595au_firmware, Qcn7605_firmware, Qcn7605w_firmware, Qcn7606_firmware, Qcn7606w_firmware, Qcs401_firmware, Qcs402_firmware, Qcs403_firmware, Qcs404_firmware, Qcs405_firmware, Qcs407_firmware, Sa2145p_firmware, Sa2150p_firmware, Sa4150p_firmware, Sa4155p_firmware, Sa415m_firmware, Sa4250p_firmware, Sa515m_firmware, Sa6115_firmware, Sa6115p_firmware, Sa6125_firmware, Sa6125p_firmware, Sa6145_firmware, Sa6145p_firmware, Sa615x_firmware, Sa615xp_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sc7180p_firmware, Sc8180x_firmware, Sc8180xp_firmware, Sda658_firmware, Sda660_firmware, Sda670_firmware, Sda830_firmware, Sda845_firmware, Sdm640_firmware, Sdm658_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm712_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdpx55m_firmware, Sdx24_firmware, Sdx24m_firmware, Sdx55_firmware, Sm4250_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr2130_firmware, Sxr2130p_firmware 6.8
2020-11-12 CVE-2020-11202 Buffer overflow/underflow occurs when typecasting the buffer passed by CPU internally in the library which is not aligned with the actual size of the structure' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCM6125, QCS410, QCS603, QCS605, QCS610, QCS6125, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDA640, SDA670, SDA845, SDM640, SDM670, SDM710, SDM830, SDM845, SDX50M, SDX55, SDX55M, SM6125, SM6150, SM6150P, SM6250, SM6250P,... Qcm6125_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sda640_firmware, Sda670_firmware, Sda845_firmware, Sdm640_firmware, Sdm670_firmware, Sdm710_firmware, Sdm830_firmware, Sdm845_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm8150_firmware, Sm8150p_firmware 7.8
2020-11-12 CVE-2020-11196 u'Integer overflow to buffer overflow occurs while playback of ASF clip having unexpected number of codec entries' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8096, APQ8096AU, APQ8096SG, APQ8098, MDM9206, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8996SG,... Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Apq8064au_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8096sg_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qm215_firmware, Sa6145_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sda429w_firmware, Sda640_firmware, Sda660_firmware, Sda670_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm455_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm640_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm830_firmware, Sdm845_firmware, Sdw2500_firmware, Sdx20_firmware, Sdx20m_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr1120_firmware, Sxr1130_firmware, Sxr2130_firmware, Sxr2130p_firmware, Wcd9330_firmware 9.8
2020-11-12 CVE-2020-11193 u'Buffer over read can happen while parsing mkv clip due to improper typecasting of data returned from atomsize' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8096, APQ8096AU, APQ8096SG, APQ8098, MDM9206, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8996SG,... Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Apq8064au_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8096sg_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qm215_firmware, Qsm8350_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sda429w_firmware, Sda640_firmware, Sda660_firmware, Sda670_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm455_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm640_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm830_firmware, Sdm845_firmware, Sdw2500_firmware, Sdx20_firmware, Sdx20m_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sm8350_firmware, Sm8350p_firmware, Sxr1120_firmware, Sxr1130_firmware, Sxr2130_firmware, Sxr2130p_firmware, Wcd9330_firmware 9.8
2020-11-12 CVE-2020-11123 u'information disclosure in gatekeeper trustzone implementation as the throttling mechanism to prevent brute force attempts at getting user`s lock-screen password can be bypassed by performing the standard gatekeeper operations.' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009,... Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Apq8064au_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8096sg_firmware, Apq8098_firmware, Mdm8207_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qm215_firmware, Qsm8250_firmware, Qsm8350_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sc8180x_firmware, Sc8180xp_firmware, Sda429w_firmware, Sda640_firmware, Sda660_firmware, Sda670_firmware, Sda845_firmware, Sda855_firmware, Sdm1000_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm455_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm640_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm712_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdw2500_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sm8350_firmware, Sm8350p_firmware, Sxr1120_firmware, Sxr1130_firmware, Sxr2130_firmware, Sxr2130p_firmware, Wcd9330_firmware 5.5
2020-11-12 CVE-2020-3639 u'When a non standard SIP sigcomp message is received from the network, then there may be chances of using more UDVM cycle or memory overflow' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8009, APQ8017, APQ8037, APQ8053, MDM9250, MDM9607, MDM9628, MDM9640, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, QCM4290, QCM6125, QCS410,... Apq8009_firmware, Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8905_firmware, Msm8909_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qm215_firmware, Qsm8350_firmware, Sa415m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sc8180x_firmware, Sc8180xp_firmware, Sda429w_firmware, Sda640_firmware, Sda660_firmware, Sda670_firmware, Sda845_firmware, Sda855_firmware, Sdm1000_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm455_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm640_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm712_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8350_firmware, Sm8350p_firmware, Sxr1120_firmware, Sxr1130_firmware 9.8
2020-11-12 CVE-2020-11132 u'Buffer over read in boot due to size check ignored before copying GUID attribute from request to response' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8096AU, APQ8098, MDM8207, MDM9150, MDM9205, MDM9206, MDM9207, MDM9250, MDM9607, MDM9628, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8905, MSM8909, MSM8998, QCM4290, QCS405, QCS410,... Apq8009_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm8207_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9650_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8905_firmware, Msm8909_firmware, Msm8998_firmware, Qcm4290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qsm8250_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sc8180x_firmware, Sc8180xp_firmware, Sda640_firmware, Sda670_firmware, Sda845_firmware, Sda855_firmware, Sdm1000_firmware, Sdm640_firmware, Sdm670_firmware, Sdm710_firmware, Sdm712_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr1120_firmware, Sxr1130_firmware, Sxr2130_firmware, Sxr2130p_firmware, Wcd9330_firmware 7.1
2020-11-12 CVE-2020-11127 u'Integer overflow can cause a buffer overflow due to lack of table length check in the extensible boot Loader during the validation of security metadata while processing objects to be loaded' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in MDM9205, QCM4290, QCS405, QCS410, QCS4290, QCS610, QSM8250, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P,... Mdm9205_firmware, Qcm4290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qsm8250_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sc8180x_firmware, Sc8180xp_firmware, Sda640_firmware, Sda845_firmware, Sda855_firmware, Sdm1000_firmware, Sdm640_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr2130_firmware, Sxr2130p_firmware 7.8