Product:

Qca6391_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 657
Date Id Summary Products Score Patch Annotated
2022-01-03 CVE-2021-30348 Improper validation of LLM utility timers availability can lead to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music Apq8017_firmware, Apq8064au_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996au_firmware, Pq8009_firmware, Qca1062_firmware, Qca1064_firmware, Qca2062_firmware, Qca2064_firmware, Qca2065_firmware, Qca2066_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qca9379_firmware, Qca9886_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc8280xp_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3660b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 6.5
2022-01-03 CVE-2021-30279 Possible access control violation while setting current permission for VMIDs due to improper permission masking in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking Ar8035_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca8337_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs4290_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx57m_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7325p_firmware, Wcd9335_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-30283 Possible denial of service due to improper handling of debug register trap from user applications in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile Qca6391_firmware, Qcm6490_firmware, Qcs6490_firmware, Qrb5165_firmware, Qrb5165n_firmware, Sd778g_firmware, Sd888_5g_firmware, Sm7325p_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 5.5
2022-01-03 CVE-2021-30293 Possible assertion due to lack of input validation in PUSCH configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT Ar6003_firmware, Ar8035_firmware, Csrb31024_firmware, Fsm10055_firmware, Mdm9215_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996au_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sa415m_firmware, Sd205_firmware, Sd210_firmware, Sd480_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd865_5g_firmware, Sd870_firmware, Sd_675_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6375_firmware, Sm7250p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9340_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.5
2022-01-03 CVE-2021-30298 Possible out of bound access due to improper validation of item size and DIAG memory pools data while switching between USB and PCIE interface in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Fsm10055_firmware, Fsm10056_firmware, Ipq8072a_firmware, Ipq8074a_firmware, Ipq8076a_firmware, Mdm9150_firmware, Qca6390_firmware, Qca6391_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8337_firmware, Qcn9000_firmware, Qcn9074_firmware, Qcs405_firmware, Qcs410_firmware, Qcs610_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qualcomm215_firmware, Sa8155p_firmware, Sd205_firmware, Sd210_firmware, Sd460_firmware, Sd662_firmware, Sd665_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd865_5g_firmware, Sd870_firmware, Sda429w_firmware, Sdx55_firmware, Sdx55m_firmware, Sm7250p_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6850_firmware, Wcn6851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-30336 Possible out of bound read due to lack of domain input validation while processing APK close session request in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Wearables Qca6390_firmware, Qca6391_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs4290_firmware, Qcs6490_firmware, Qualcomm215_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sda429w_firmware, Sdx55m_firmware, Sdxr1_firmware, Sm6225_firmware, Sm6250_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3660b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2020-11263 An integer overflow due to improper check performed after the address and size passed are aligned in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking Ar8035_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca8337_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd7c_firmware, Sd865_5g_firmware, Sd870_firmware, Sd_675_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6850_firmware, Wcn6851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 8.2
2022-01-03 CVE-2021-30267 Possible integer overflow to buffer overflow due to improper input validation in FTM ARA commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile Aqt1000_firmware, Ar8035_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Mdm9150_firmware, Mdm9250_firmware, Mdm9650_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcx315_firmware, Sa415m_firmware, Sa515m_firmware, Sd480_firmware, Sd660_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd7c_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd_675_firmware, Sd_8cx_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-1918 Improper handling of resource allocation in virtual machines can lead to information exposure in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile Qca6391_firmware, Qcm6490_firmware, Qcs6490_firmware, Qrb5165_firmware, Qrb5165n_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd888_5g_firmware, Sm7250p_firmware, Sm7325p_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 6.5
2021-11-12 CVE-2021-1924 Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Apq8009_firmware, Apq8009w_firmware, Apq8016_firmware, Apq8017_firmware, Apq8037_firmware, Apq8052_firmware, Apq8056_firmware, Apq8062_firmware, Apq8064au_firmware, Apq8076_firmware, Apq8084_firmware, Apq8096au_firmware, Ar3012_firmware, Ar7420_firmware, Ar8031_firmware, Ar8035_firmware, Ar9380_firmware, Ar9580_firmware, Csr6030_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Fsm9900_firmware, Fsm9905_firmware, Fsm9910_firmware, Fsm9915_firmware, Fsm9916_firmware, Fsm9950_firmware, Fsm9955_firmware, Ipq4018_firmware, Ipq4019_firmware, Ipq4028_firmware, Ipq4029_firmware, Ipq5010_firmware, Ipq5018_firmware, Ipq5028_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Ipq8062_firmware, Ipq8064_firmware, Ipq8065_firmware, Ipq8066_firmware, Ipq8068_firmware, Ipq8069_firmware, Ipq8070_firmware, Ipq8070a_firmware, Ipq8071_firmware, Ipq8071a_firmware, Ipq8072_firmware, Ipq8072a_firmware, Ipq8074_firmware, Ipq8074a_firmware, Ipq8076_firmware, Ipq8076a_firmware, Ipq8078_firmware, Ipq8078a_firmware, Ipq8173_firmware, Ipq8174_firmware, Mdm8207_firmware, Mdm8635m_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9225_firmware, Mdm9225m_firmware, Mdm9230_firmware, Mdm9235m_firmware, Mdm9250_firmware, Mdm9330_firmware, Mdm9607_firmware, Mdm9625_firmware, Mdm9625m_firmware, Mdm9626_firmware, Mdm9628_firmware, Mdm9630_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8909w_firmware, Msm8916_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8952_firmware, Msm8956_firmware, Msm8962_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8996au_firmware, Pm8937_firmware, Pmd9635_firmware, Pmp8074_firmware, Qca10901_firmware, Qca1990_firmware, Qca4004_firmware, Qca4020_firmware, Qca4024_firmware, Qca6164_firmware, Qca6174_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6234_firmware, Qca6310_firmware, Qca6320_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6421_firmware, Qca6426_firmware, Qca6428_firmware, Qca6431_firmware, Qca6436_firmware, Qca6438_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6694_firmware, Qca6694au_firmware, Qca6696_firmware, Qca7500_firmware, Qca7520_firmware, Qca7550_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qca9379_firmware, Qca9531_firmware, Qca9558_firmware, Qca9561_firmware, Qca9880_firmware, Qca9882_firmware, Qca9886_firmware, Qca9887_firmware, Qca9888_firmware, Qca9889_firmware, Qca9890_firmware, Qca9898_firmware, Qca9980_firmware, Qca9982_firmware, Qca9984_firmware, Qca9985_firmware, Qca9987_firmware, Qca9990_firmware, Qca9992_firmware, Qca9994_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcn3018_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5024_firmware, Qcn5052_firmware, Qcn5054_firmware, Qcn5064_firmware, Qcn5121_firmware, Qcn5122_firmware, Qcn5124_firmware, Qcn5152_firmware, Qcn5154_firmware, Qcn5164_firmware, Qcn5550_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn6122_firmware, Qcn9000_firmware, Qcn9012_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcn9100_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcx315_firmware, Qfe1100_firmware, Qfe1922_firmware, Qfe1952_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Qsm8350_firmware, Qsw8573_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc8180x\+sdx55_firmware, Sc8280xp_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd460_firmware, Sd480_firmware, Sd632_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd712_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd820_firmware, Sd821_firmware, Sd850_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd_455_firmware, Sd_636_firmware, Sd_675_firmware, Sd_8c_firmware, Sd_8cx_firmware, Sda429w_firmware, Sdm429w_firmware, Sdm630_firmware, Sdm830_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20_firmware, Sdx20m_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx57m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250_firmware, Sm7325_firmware, Wcd9306_firmware, Wcd9330_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660_firmware, Wcn3660a_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Whs9410_firmware, Wsa8830_firmware, Wsa8835_firmware, Wtr3925l_firmware 5.5