HMT Release 11.2

BEFORE YOU RUN WIRELESS UPDATE, WE ALWAYS RECOMMEND THAT YOU BACK UP YOUR DATA INCLUDING ALL APPS AND USER-GENERATED DATA WHENEVER PERFORMING AN UPGRADE.

Go here for more information on updating your device firmware.

1. Release Overview

This Release Notes document is for the RealWear HMT-1 firmware release 11.2, a security patch release with additional feature updates. The release is only applicable to the HMT-1 standard model.

1.1 Deliverables

Delivery Data
CompanyRealWear Inc.
Model NumberHMT-1 (T1100G)
Firmware Version11.2
Build File Name
11.2.0-07-C.HMT-1.G

2. Release Notes

Release notes are only a summary of what’s new in this release. For more detailed information on using the features, consult the comprehensive documentation in RealWear’s Knowledge Center linked below in each section of the release notes.

 


2.1 My Controls Grid View 

User can switch from Scroll View to Grid View under My Controls:

Relevant Knowledge Center Pages:

 


2.2 Wi-Fi Band Control

Custom settings Under Network & Internet Settings for user to choose Wi-Fi band “WiFi Band Preference”

  1. Auto will be enabled by default
  2. User can choose based on their need
  3. If 5Ghz Wi-Fi is selected: Then HMT will scan Access points which are transmitting on 5Ghz only and can connect to only those access points
  4. If 2.4Ghz Wi-Fi is selected: Then HMT will scan Access points which are transmitting on 2.4Ghz only and can connect to only those access points

Sample configuration file:

Use the examples below if the user must sideload WiFi preferences or use Foresight (or other EMM) to configure WiFi preferences:

Auto Connect

{
     "wifi": {
     "band": "auto" }
}

2.4 GHz

{
     "wifi": {
     "band": "2.4G" }
}

5GHz

{
     "wifi": {
     "band": "5G" }
}

The configuration file should be placed at the file path: \HMT-1\Internal shared storage\realwear\com.realwear.wearhf\config\wifi.json.

Relevant Knowledge Center Pages:

 


2.3 Lock Screen for PIN Entry

Each time Lock Screen is launched, the user will see a dial pad with numbers (0-9) mapped to letters in phonetic alphabet:

Relevant Knowledge Center Pages:

 


2.5 Tetrominos application

Tetrominos is a Tetris-like game which helps users get familiar with RealWear’s voice and head gesture driven user interface.

Relevant Knowledge Center Pages:

 


2.5 Additional Language Support

Full language support for Traditional Chinese can be selected from the language selection screen:

Relevant Knowledge Center Pages:

 


2.6 Android Security Updates

  • Security updates released through the end of July 2020 are incorporated into this release.  See the full list of updates in the appendix of these release notes.

 


2.7 Cloud Sync

Cloud Sync is a new application that allows customers to easily authenticate cloud storage drives like Microsoft OneDrive in order to upload tagged photos and videos captured in My Camera and browse cloud drives in My Files.

Cloud Sync provides the following features to HMT users and administrators:

  • Improving on the experience from Release 11.1, customer IT admins no longer have to find, install and deploy the OneDrive application to their RealWear devices separately. Once installed, the authentication experience for end users has been further simplified by allowing users to login with a simple code that can be easily entered in any browser on a non RealWear device.
  • After authentication, photos, which may be tagged, and videos captured from My Camera are quickly uploaded to the OneDrive cloud without needing to side load them off a RealWear device using a USB cable. The upload location can also be configured by IT admins so that a fleet of RealWear devices can upload content to a single preferred cloud location

Related Knowledge Center Pages:

 


2.8 Rename Bluetooth Master & Slave

“Bluetooth Master and Slave” have been replaced with “Primary and Secondary”. RealWear has made these changes in English only absent an updated standard set by the Bluetooth Special Interest Group and will monitor this situation moving forward for changes that can be made in future firmware versions.

 

Related Knowledge Center Pages:

 


2.9 Remove Scroll Option

  • Removed option to enable Scroll option

2.10 Bug Fixes

Summary
Indonesian Language – Text Displayed in English in Lock screen
[MS Teams] Call audio is not heard as soon call is connected (observed when Noise is more than 86dB)
[Oculavis Share] User Voice on Call is not audible clearly as soon as the call is accepted (happens when noise is at 90dB only)
[MS Teams] Background noise is heard after disabling Noise capture during call. (observed when Noise is more than 86dB
Annotation Application not translated
Secure keyboard doesn’t open for html password fields in a WebView
Adding a null global command via intent crashes WearHF
Based on feedback from many large customers, it has become a priority to improve the current PIN Lock screen Experience
German voice command fixes in Tagging Service
[PIN Screen] As a user, I am unable to issue a voice command to unlock the device if device goes to sleep when keyboard is in Foreground
Head tracking is sometimes failing
[Indonesian] Low battery popup and TTS doesn’t appear at 5% battery in Indonesian Language
[Tagging Service] “tagset.json download failed” toast message is shown when SD card is set as storage mode.
[Language-KO] Incorrect Translation of Some Commands

2.11 Known Limitations

Summary
[Zoom] When we enable noise capture during call, no noise is heard
[Expert on Demand] Noise cancellation is not working when the call is initiated
Onsight Application – When we enable noise capture during call, there is no difference in the noise heard
Ubimax Frontline] Audio remains choppy when device is moved from low coverage area to good coverage area

2.12  Known Issues 

Summary
As a user, it’s confusing to see My Drives on the My Files homes screen and “My Drive” in my OneDrive folder
As a user, OneDrive files that are recently opened in My Files are not showing up in the recent folder
As a user, when I try to open a large file from My Files, I am given a black screen for several minutes before My Files crashes
Navigate back doesn’t work when loading video/audio files
Head tracking is sometimes failing
[Keyboard] Delay in response for few voice commands in Keyboard more options
Bluetooth icon is shown as turned off in Home screen even after connecting to BT device

3 Software Update and Availability Method

  • The upgrade process for Release 11.1 is a simple one step upgrade process that retains your data which takes about five minutes.
  • To receive the over the air update, HMT-1 users must have version 11.1.0-10-C.HMT-1.G installed.
  • To receive the over the air update, HMT-1Z1 users must have version 11.1.1-10-C.HMT-1Z1.S installed.

Note: Starting with Release 11.1, firmware upgrades will be made available to all device serial numbers by default.


Appendix 1: Software version format

  • In future maintenance releases, only the minor value will be incremented
  • Build information represents the value for every incremental releases during the development cycle

Appendix 2: Security Patch List

Android Security Bulletin — March 2020

CVEReferencesSection/ComponentRealWear Updates
CVE-2020-0031A-141703197 [2]FrameworkN/A to RealWear kernel version
CVE-2020-0032A-145364230Media FrameworkIncluded
CVE-2020-0033A-144351324Media FrameworkIncluded
CVE-2020-0034A-62458770Media FrameworkIncluded
CVE-2020-0036A-144679405SystemIncluded
CVE-2020-0035A-140622024SystemIncluded
CVE-2020-0029A-140065828SystemN/A to RealWear kernel version
CVE-2020-0037A-143106535SystemN/A to RealWear kernel version
CVE-2020-0038A-143109193SystemN/A to RealWear kernel version
CVE-2020-0039A-143155861SystemN/A to RealWear kernel version
CVE-2020-0032Media Codecs Google Play system updatesN/A to RealWear kernel version
CVE-2019-2194A-137284057SystemN/A to RealWear kernel version
CVE-2019-19527A-146257915
Upstream kernel [2]
Kernel componentsN/A to RealWear kernel version
CVE-2019-19537A-146258055
Upstream kernel
Kernel componentsN/A to RealWear kernel version
CVE-2019-15239A-143009752
Upstream kernel
Kernel componentsN/A to RealWear kernel version
CVE-2020-0041A-145988638
Upstream kernel
Kernel componentsN/A to RealWear kernel version
CVE-2020-0010A-137014293*FPC componentsN/A to RealWear kernel version
CVE-2020-0011A-137648045*FPC componentsN/A to RealWear kernel version
CVE-2020-0012A-137648844*FPC componentsN/A to RealWear kernel version
CVE-2020-0042A-137649599*FPC componentsN/A to RealWear kernel version
CVE-2020-0043A-137650218*FPC componentsN/A to RealWear kernel version
CVE-2020-0044A-137650219*FPC componentsN/A to RealWear kernel version
CVE-2020-0069A-147882143*
M-ALPS04356754
MediaTek componentsN/A to RealWear kernel version
CVE-2019-14079A-138848422
QC-CR#2521001
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2018-11838A-145545090
QC-CR#221457 [2]
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-10526A-145544085
QC-CR#2232526
QC-CR#2541970
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-10569A-145545820
QC-CR#2315791
Qualcomm ComponentsIncluded
CVE-2019-14029A-145546793
QC-CR#2528795
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-14032A-145546652
QC-CR#2537311
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-14068A-145546435
QC-CR#2507653 [2]
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-14072A-145545251
QC-CR#2509391
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-2317A-134436812*Qualcomm closed-source componentsIncluded
CVE-2019-10586A-140423909*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10587A-140423816*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10593A-140424165*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10594A-140424564*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10612A-140423161*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14031A-142271912*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14045A-140973418*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14071A-145545489*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14083A-140973259*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14086A-140973417*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14030A-145546515*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14097A-145546003*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14098A-145546314*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10546A-145545250*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14095A-142843397*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2018-11970A-114042111*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10603A-140424074*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10616A-140423338*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10549A-140423162*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10550A-140423702*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10552A-140423817*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10553A-140423081*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10554A-140424012*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10577A-140424166*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14026A-142271986*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14027A-142271756*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14028A-142271831*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-2300A-142271659*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-2311A-142271967*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14050A-143902706*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14081A-143902882*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14082A-140974589*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14085A-143902807*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14048A-145545282*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14061A-145545758*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10604A-145545725*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10591A-145545283*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14000A-145546434*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14015A-145545650*Qualcomm closed-source componentsN/A to RealWear kernel version

April 2020

CVEReferencesSection/ComponentRealWear Update
CVE-2020-0080A-144092031FrameworkN/A to RealWear kernel version
CVE-2020-0081A-144028297 [2]FrameworkIncluded
CVE-2020-0082A-140417434FrameworkN/A to RealWear kernel version
CVE-2019-5018A-140180629 [2]FrameworkIncluded
CVE-2019-8457A-140182003 [2]FrameworkIncluded
CVE-2019-9936A-140181188 [2]FrameworkIncluded
CVE-2020-0078A-144766455Media FrameworkN/A to RealWear kernel version
CVE-2020-0079A-144506242Media FrameworkN/A to RealWear kernel version
CVE-2020-0070A-148159613SystemN/A to RealWear kernel version
CVE-2020-0071A-147310721SystemN/A to RealWear kernel version
CVE-2020-0072A-147310271 [2]SystemN/A to RealWear kernel version
CVE-2020-0073A-147309942SystemN/A to RealWear kernel version
CVE-2019-2056A-140879284*FrameworkN/A to RealWear kernel version
CVE-2019-19524A-146258053
Upstream kernel
Kernel ComponentsIncluded
CVE-2019-19532A-146258320
Upstream kernel
Kernel ComponentsIncluded
CVE-2019-19807A-146482218
Upstream kernel
Kernel ComponentsN/A to RealWear kernel version
CVE-2020-0076A-146056878*FPC componentsN/A to RealWear kernel version
CVE-2020-0075A-146057864*FPC componentsN/A to RealWear kernel version
CVE-2020-0077A-146055840*FPC componentsN/A to RealWear kernel version
CVE-2019-14131A-147103218
QC-CR#2564485
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-14070A-147101660
QC-CR#2508568 [2]
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-14104A-147103377
QC-CR#2245986
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-14122A-147102901
QC-CR#2538911
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-14132A-147104052
QC-CR#2455671
Qualcomm ComponentsIncluded
CVE-2020-3651A-148816872
QC-CR#2291442
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2019-10575A-142272251*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10588A-142271575*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10609A-142269795*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14110A-147104254*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14111A-147103017*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14112A-147102781*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14113A-147103217*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14114A-147102843*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10483A-142270890*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10551A-142270356*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10589A-142271556*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10608A-142270891*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10610A-142271388*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14001A-142272252*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14007A-142269788*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14009A-142271546*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14011A-142268825*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14012A-142270102*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14018A-142271911*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14019A-142272129*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14020A-142271277*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14021A-142271809*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14022A-142271458*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14033A-142271279*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14075A-145546514*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14105A-147104252*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14127A-147103871*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14134A-147102923*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14135A-147104050*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3651A-148816543*Qualcomm closed-source componentsN/A to RealWear kernel version

May 2020

CVEReferencesSection/ComponentRealWear Update
CVE-2020-0096A-145669109 [2]FrameworkNo
CVE-2020-0097A-145981139 [2] [3]FrameworkN/A to RealWear kernel version
CVE-2020-0098A-144285917FrameworkN/A to RealWear kernel version
CVE-2020-0094A-148223871Media FrameworkN/A to RealWear kernel version
CVE-2020-0093A-148705132Media FrameworkIncluded
CVE-2020-0100A-150156584Media FrameworkIncluded
CVE-2020-0101A-144767096Media FrameworkIncluded
CVE-2020-0103A-148107188SystemN/A to RealWear kernel version
CVE-2020-0102A-143231677SystemIncluded
CVE-2020-0109A-148059175SystemN/A to RealWear kernel version
CVE-2020-0105A-144285084SystemN/A to RealWear kernel version
CVE-2020-0024A-137015265 [2]SystemN/A to RealWear kernel version
CVE-2020-0092A-145135488SystemN/A to RealWear kernel version
CVE-2020-0106A-148414207SystemN/A to RealWear kernel version
CVE-2020-0104A-144430870SystemN/A to RealWear kernel version
CVE-2020-0110A-148159562
Upstream kernel
Kernel ComponentsN/A to RealWear kernel version
CVE-2019-19536A-146642883
Upstream kernel
Kernel ComponentsIncluded
CVE-2020-0064A-149866855*
M-ALPS04737871
MediaTek componentsN/A to RealWear kernel version
CVE-2020-0065A-149813448*
M-ALPS04886658
MediaTek componentsN/A to RealWear kernel version
CVE-2020-0090A-149813048*
M-ALPS04983879
MediaTek componentsN/A to RealWear kernel version
CVE-2020-0091A-149808700*
M-ALPS04356368
MediaTek componentsN/A to RealWear kernel version
CVE-2019-14053A-143902261
QC-CR#2317498
Qualcomm ComponentsIncluded
CVE-2019-14087A-145546454
QC-CR#2165928
Qualcomm ComponentsIncluded
CVE-2020-3610A-148816869
QC-CR#2460844 [2]
Qualcomm ComponentsIncluded
CVE-2020-3615A-148817147
QC-CR#2256679 [2]
QC-CR#2258844
Qualcomm ComponentsN/A to RealWear kernel version
CVE-2020-3623A-148815534*Qualcomm ComponentsN/A to RealWear kernel version
CVE-2020-3625A-148816727*Qualcomm ComponentsN/A to RealWear kernel version
CVE-2020-3630A-148816037
QC-CR#2534752 [2]
Qualcomm ComponentsIncluded
CVE-2020-3680A-144350801
QC-CR#2597382
Qualcomm ComponentsIncluded
CVE-2020-3641A-148816624*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14054A-143902264*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14066A-143903296*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14067A-143902707*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14077A-143903001*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14078A-143902885*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3616A-148816292*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3618A-148817245*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3633A-148816216*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3645A-148816217*Qualcomm closed-source componentsN/A to RealWear kernel version

June 2020

CVEReferencesSectionStatus
CVE-2020-0114A-147606347FrameworkN/A to RealWear kernel version
CVE-2020-0115A-150038428FrameworkIncluded
CVE-2020-0121A-148180766 [2]FrameworkN/A to RealWear kernel version
CVE-2020-0118A-150904694Media FrameworkN/A to RealWear kernel version
CVE-2020-0113A-150944913Media FrameworkN/A to RealWear kernel version
CVE-2020-0117A-151155194SystemIncluded
CVE-2020-8597A-151153886SystemIncluded
CVE-2020-0116A-151330809SystemN/A to RealWear kernel version
CVE-2020-0119A-150500247 [2]SystemN/A to RealWear kernel version
CVE-2019-2219A-119041698 [2] [3]FrameworkN/A to RealWear kernel version
CVE-2019-9460A-62535446SystemN/A to RealWear kernel version
CVE-2020-8647A-149079134
Upstream kernel
Kernel ComponentsN/A to RealWear kernel version
CVE-2020-8648A-149079230
Upstream kernel [2] [3]
Kernel ComponentsN/A to RealWear kernel version
CVE-2020-8428A-148713787
Upstream kernel [2]
Kernel ComponentsN/A to RealWear kernel version
CVE-2017-9704A-35099636
QC-CR#2013052 [2]
QC-CR#2070526
QC-CR#2076578 [2]
Qualcomm ComponentN/A to RealWear kernel version
CVE-2019-14047A-145545249Qualcomm ComponentIncluded
QC-CR#2279971 [2]Qualcomm ComponentN/A to RealWear kernel version
CVE-2020-3665A-150697775
QC-CR#2174506
Qualcomm ComponentN/A to RealWear kernel version
CVE-2019-9460A-66876469
QC-CR#2207338 *
Qualcomm ComponentN/A to RealWear kernel version
CVE-2019-14073A-145546513*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14080A-145545821*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-10597A-145545755*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14062A-145545091*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14076A-145545285*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3614A-140973436*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3626A-150697952*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3628A-150695508*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3635A-148817146*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3642A-150697435*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3658A-150697838*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3660A-150695050*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3661A-150695169*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3662A-150696661*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3663A-150697436*Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3676A-152310294*Qualcomm closed-source componentsN/A to RealWear kernel version

July 2020

CVEReferencesSection/ComponentRealWear Update
CVE-2020-0122A-147247775FrameworkN/A to RealWear kernel version
CVE-2020-0227A-129476618 [2] [3] [4] [5] [6]FrameworkIncluded
CVE-2020-9589A-156261521Media FrameworkIncluded
CVE-2020-0226A-150226994Media FrameworkN/A to RealWear kernel version
CVE-2020-0224A-147664838 [2]SystemN/A to RealWear kernel version
CVE-2020-0225A-142546668SystemN/A to RealWear kernel version
CVE-2020-0107A-146570216 [2]SystemN/A to RealWear kernel version
CVE-2019-9501A-130373736 *Broadcom componentsN/A to RealWear kernel version
CVE-2019-9502A-130374366 *Broadcom componentsN/A to RealWear kernel version
CVE-2018-20669A-135368228
Upstream kernel
Kernel componentN/A to RealWear kernel version
CVE-2019-18282A-148588557
Upstream kernel
Kernel componentN/A to RealWear kernel version
CVE-2019-20636A-153715664
Upstream kernel
Kernel componentN/A to RealWear kernel version
CVE-2020-0230A-156337262
ALPS05018169 *
MediaTek componentsN/A to RealWear kernel version
CVE-2020-0231A-156333727
ALPS05028343 *
MediaTek componentsN/A to RealWear kernel version
CVE-2020-0228A-156333723
ALPS04163861 *
MediaTek componentsN/A to RealWear kernel version
CVE-2020-3698A-153345312
QC-CR#2569764 [2] [3]
Qualcomm componentsN/A to RealWear kernel version
CVE-2020-3699A-153344687
QC-CR#2583124
QC-CR#2616229
Qualcomm componentsN/A to RealWear kernel version
CVE-2019-10580A-147103019
QC-CR#2507671
Qualcomm componentsN/A to RealWear kernel version
CVE-2020-3700A-153345156
QC-CR#2389239
Qualcomm componentsIncluded
CVE-2019-14123A-147104256 *Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14124A-147104233 *Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2019-14130A-147103639 *Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3688A-153345450 *Qualcomm closed-source componentsN/A to RealWear kernel version
CVE-2020-3701A-153345219 *Qualcomm closed-source componentsN/A to RealWear kernel version

Android Security Bulletin — October 2019

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2019-2173A-123013720N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2019-2184A-134578122Included
CVE-2019-2185A-136173699Included
CVE-2019-2186A-136175447Included
CVE-2019-2110A-69703445 [2]N/A to RealWear kernel version

System

CVEReferencesRealWear Update
CVE-2019-2114A-123700348N/A to RealWear kernel version
CVE-2019-2114A-123700348 [2]Included
CVE-2019-2187A-124940143N/A to RealWear kernel version

Kernel Components

CVEReferencesRealWear Update
CVE-2018-19824A-120783587
Upstream kernel
N/A to RealWear kernel version
CVE-2019-2215A-141720095N/A to RealWear kernel version

Qualcomm Components

CVEReferencesRealWear Update
CVE-2019-2268A-127512519
QC-CR#2263727
QC-CR#2429210
N/A to RealWear kernel version
CVE-2019-10535A-136501752
QC-CR#2308644
N/A to RealWear kernel version
CVE-2018-11902A-136498768
QC-CR#2278457
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2018-13916A-122473303*N/A to RealWear kernel version
CVE-2019-2251A-122474427*N/A to RealWear kernel version
CVE-2019-2271A-129766175*Included
CVE-2019-2289A-129765090*Included
CVE-2019-2315A-129766098*Included
CVE-2019-2329A-129766136*Included
CVE-2019-2336A-129766497*N/A to RealWear kernel version
CVE-2019-2339A-129765860*N/A to RealWear kernel version
CVE-2019-2271A-129765571*Included
CVE-2019-2303A-129765728*Included
CVE-2019-2318A-129766832*N/A to RealWear kernel version
CVE-2019-2335A-129766932*Included
CVE-2019-10490A-132108421*N/A to RealWear kernel version
CVE-2019-2295A-132108893*N/A to RealWear kernel version
CVE-2019-10513A-134437225*Included

 


 Android Security Bulletin — November 2019

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2019-2192A-138441555N/A to RealWear kernel version
CVE-2019-2193A-132261064 [2]Included
CVE-2019-2195A-139186193Included
CVE-2019-2199A-138650665N/A to RealWear kernel version
CVE-2019-2211A-135269669 [2]Included
CVE-2019-2197A-138529441Included

Library

CVEReferencesRealWear Update
CVE-2019-2201A-120551338N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2019-2202A-137283376N/A to RealWear kernel version
CVE-2019-2203A-137370777Included

System

CVEReferencesRealWear Update
CVE-2019-2204A-138442295N/A to RealWear kernel version
CVE-2019-2205A-139806216Included
CVE-2019-2206A-139188579N/A to RealWear kernel version
CVE-2019-2233A-140486529N/A to RealWear kernel version
CVE-2019-2207A-124524315N/A to RealWear kernel version
CVE-2019-2212A-139690488 [2] [3]N/A to RealWear kernel version
CVE-2019-2208A-138441919N/A to RealWear kernel version
CVE-2019-2209A-139287605N/A to RealWear kernel version

Framework

CVEReferencesRealWear Update
CVE-2019-2196A-135269143 [2] [3] [4]N/A to RealWear kernel version
CVE-2019-2198A-135270103 [2] [3] [4]N/A to RealWear kernel version

 System

CVEReferencesRealWear Update
CVE-2019-2036A-79703832Included

Kernel Components

CVEReferencesRealWear Update
CVE-2019-2213A-133758011
Upstream kernel
Included
CVE-2019-2214A-136210786
Upstream kernel
Included
CVE-2019-2215A-141720095
Upstream kernel
Included
CVE-2019-11833A-133041647
Upstream kernel
Included

Qualcomm Components

CVEReferencesRealWear Update
CVE-2019-2310A-78906648
QC-CR#2253243
N/A to RealWear kernel version
CVE-2019-10545A-138940225
QC-CR#2353418
N/A to RealWear kernel version
CVE-2019-10571A-138940226
QC-CR#2363085
Included

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2019-10493A-132108736*Included
CVE-2019-10511A-132097484*N/A to RealWear kernel version
CVE-2019-2288A-132108853*Included
CVE-2019-2320A-132108539*Included
CVE-2019-2321A-132108927*Included
CVE-2019-10484A-132108752*N/A to RealWear kernel version
CVE-2019-10485A-132108463*Included
CVE-2019-2319A-132107963*N/A to RealWear kernel version
CVE-2019-2337A-132108895*Included
CVE-2019-2338A-132108464*N/A to RealWear kernel version
CVE-2019-10559A-137030660*N/A to RealWear kernel version


Android Security Bulletin — December 2019

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2019-2232A-140632678N/A to RealWear kernel version
CVE-2019-9464A-141028068 [2] [3] [4]N/A to RealWear kernel version
CVE-2019-2217A-141003796N/A to RealWear kernel version
CVE-2019-2218A-141169173N/A to RealWear kernel version
CVE-2019-2220A-138636979 [2]N/A to RealWear kernel version
CVE-2019-2221A-138583650 [2]N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2019-2222A-140322595N/A to RealWear kernel version
CVE-2019-2222A-140322595Included
CVE-2019-2223A-140692129N/A to RealWear kernel version
CVE-2019-2223A-140692129Included

System

CVEReferencesRealWear Update
CVE-2019-2224A-140328986Included
CVE-2019-2225A-110433804 [2]Included
CVE-2019-2226A-140152619Included
CVE-2019-2227A-140768453N/A to RealWear kernel version
CVE-2019-2228A-111210196 [2][1]Included [2]Included
CVE-2019-2229A-139803872 [2]Included
CVE-2019-2230A-141170038N/A to RealWear kernel version
CVE-2019-2231A-140328986N/A to RealWear kernel version

Kernel Components

CVEReferencesRealWear Update
CVE-2018-20961A-139522588
Upstream kernel
Included
CVE-2019-15220A-140329469
Upstream kernel
Included
CVE-2019-15239A-140328996
Upstream kernel
Included

Qualcomm Components

CVEReferencesRealWear Update
CVE-2019-10557A-78657016
QC-CR#2255369
QC-CR#2259707
N/A to RealWear kernel version
CVE-2018-11980A-140423440
QC-CR#2270117
N/A to RealWear kernel version
CVE-2019-10480A-140423811
QC-CR#2309399
N/A to RealWear kernel version
CVE-2019-10481A-140423794
QC-CR#2304610
QC-CR#2318632
N/A to RealWear kernel version
CVE-2019-10536A-140423334
QC-CR#2433802
N/A to RealWear kernel version
CVE-2019-10537A-140423693
QC-CR#2436502
N/A to RealWear kernel version
CVE-2019-10595A-140423810
QC-CR#2148184
N/A to RealWear kernel version
CVE-2019-10598A-140423155
QC-CR#2324139
N/A to RealWear kernel version
CVE-2019-10601A-140423156
QC-CR#2428798
N/A to RealWear kernel version
CVE-2019-10605A-140424124
QC-CR#2187441
N/A to RealWear kernel version
CVE-2019-10607A-140423690
QC-CR#2211711
Included
CVE-2019-2304A-123238115
QC-CR#2331868
QC-CR#2335530
QC-CR#2348299
QC-CR#2203904*
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2019-2242A-123998200*N/A to RealWear kernel version
CVE-2019-10500A-134437248*Included
CVE-2019-10525A-134437319*Included
CVE-2019-10482A-132108950*Included
CVE-2019-10487A-134437030*Included
CVE-2019-10516A-134437075*Included
CVE-2019-2274A-134437362*N/A to RealWear kernel version
CVE-2019-10513A-134437225*Included
CVE-2019-10517A-140424724*N/A to RealWear kernel version
CVE-2019-10600A-140424089*N/A to RealWear kernel version


Android Security Bulletin — January 2020

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2020-0001A-140055304N/A to RealWear kernel version
CVE-2020-0003A-140195904N/A to RealWear kernel version
CVE-2020-0004A-120847476N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2020-0002A-142602711Included

System

CVEReferencesRealWear Update
CVE-2020-0006A-139738828N/A to RealWear kernel version
CVE-2020-0007A-141890807 [2]Included
CVE-2020-0008A-142558228Included

Kernel Components

CVEReferencesRealWear Update
CVE-2019-17666A-142967706
Upstream kernel
N/A to RealWear kernel version
CVE-2018-20856A-138921316
Upstream kernel
N/A to RealWear kernel version
CVE-2019-15214A-140920734
Upstream kernel
N/A to RealWear kernel version
CVE-2020-0009A-142938932*N/A to RealWear kernel version

Qualcomm Components

CVEReferencesRealWear Update
CVE-2018-11843A-111126051
QC-CR#2216751
N/A to RealWear kernel version
CVE-2019-10558A-142268223
QC-CR#2355428
N/A to RealWear kernel version
CVE-2019-10581A-142267478
QC-CR#2451619
Included
CVE-2019-10585A-142267685
QC-CR#2457975
Included
CVE-2019-10602A-142270161
QC-CR#2165926 [2]
N/A to RealWear kernel version
CVE-2019-10606A-142269492
QC-CR#2192810 [2]
Included
CVE-2019-14010A-142269847
QC-CR#2465851 [2]
N/A to RealWear kernel version
CVE-2019-14023A-142270139
QC-CR#2493328
N/A to RealWear kernel version
CVE-2019-14024A-142269993
QC-CR#2494103
N/A to RealWear kernel version
CVE-2019-14034A-142270258
QC-CR#2491649 [2] [3]
N/A to RealWear kernel version
CVE-2019-14036A-142269832
QC-CR#2200862
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2019-2267A-132108182*N/A to RealWear kernel version
CVE-2019-10548A-137030896*Included
CVE-2019-10532A-142271634*N/A to RealWear kernel version
CVE-2019-10578A-142268949*N/A to RealWear kernel version
CVE-2019-10579A-142271692*N/A to RealWear kernel version
CVE-2019-10582A-130574302*N/A to RealWear kernel version
CVE-2019-10583A-131180394*N/A to RealWear kernel version
CVE-2019-10611A-142271615*N/A to RealWear kernel version
CVE-2019-14002A-142271274*N/A to RealWear kernel version
CVE-2019-14003A-142271498*N/A to RealWear kernel version
CVE-2019-14004A-142271848*N/A to RealWear kernel version
CVE-2019-14005A-142271965*N/A to RealWear kernel version
CVE-2019-14006A-142271827*N/A to RealWear kernel version
CVE-2019-14008A-142271609*N/A to RealWear kernel version
CVE-2019-14013A-142271944*N/A to RealWear kernel version
CVE-2019-14014A-142270349*N/A to RealWear kernel version
CVE-2019-14016A-142270646*N/A to RealWear kernel version
CVE-2019-14017A-142271515*N/A to RealWear kernel version


Android Security Bulletin — Feb 2020

  • = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2020-0014A-128674520N/A to RealWear kernel version
CVE-2020-0015A-139017101Included
CVE-2019-2200A-67319274N/A to RealWear kernel version
CVE-2020-0017A-123232892 [2]N/A to RealWear kernel version
CVE-2020-0018A-139945049N/A to RealWear kernel version
CVE-2020-0020A-143118731N/A to RealWear kernel version
CVE-2020-0021A-141413692 [2] [3]N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2020-0022A-143894715Included
CVE-2020-0023A-145130871N/A to RealWear kernel version
CVE-2020-0005A-141552859Included
CVE-2020-0026A-140419401Included
CVE-2020-0027A-144040966Included
CVE-2020-0028A-122652057 [2]N/A to RealWear kernel version

System

CVEReferencesRealWear Update
CVE-2019-2114A-123700348N/A to RealWear kernel version
CVE-2019-2114A-123700348 [2]Included
CVE-2019-2187A-124940143N/A to RealWear kernel version

Kernel Components

CVEReferencesRealWear Update
CVE-2020-0030A-145286050
Upstream kernel
N/A to RealWear kernel version
CVE-2019-11599A-131964235
Upstream kernel [2]
N/A to RealWear kernel version

Qualcomm Components

CVEReferencesRealWear Update
CVE-2019-14044A-143903491
QC-CR#2175394
N/A to RealWear kernel version
CVE-2019-14046A-143902999
QC-CR#2207235
Included
CVE-2019-14049A-143903513
QC-CR#2305531 [2] [3]
Included
CVE-2019-14055A-143902876
QC-CR#2352487
Included
CVE-2019-14063A-143901127
QC-CR#2491577
N/A to RealWear kernel version
CVE-2019-10567A-140246780
QC-CR#2520860 [2] [3]
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2019-10590A-143903858*N/A to RealWear kernel version
CVE-2019-14051A-143902841*N/A to RealWear kernel version
CVE-2019-14057A-143903018*N/A to RealWear kernel version
CVE-2019-14060A-143903752*N/A to RealWear kernel version