HMT Release 12.0 Firmware Release Notes

Overview

This Release Notes document is for the RealWear firmware release 12.0, update to Android 10.0 with security patch release and additional feature updates.  Any HMT-1 or HMT-1Z1 ever sold by RealWear may update to this release (although earlier updates may need to be installed before 12.0.0 can be installed.)

For more details on this release not included in this article, see Release 12 Product Brief.

Deliverables

Delivery Data
CompanyRealWear Inc.
Model NumberHMT-1 (T1100G), HMT-1Z1 (T1100S)
Firmware Version12.0
Build File NameHMT-1: 12.0.0-12-C.HMT-1.G or 12.0.2-12-C.HMT-1.G

HMT-1Z1: TBD

Release Notes

Release notes are only a summary of what’s new in this release. For more detailed information on using the features, consult the comprehensive documentation in RealWear’s Knowledge Center linked below in each section of the release notes.

2.1 Android 10

  • As part of RealWear’s ongoing commitment to long product lifecycles, RealWear’s device firmware and native applications have been upgraded to Android 10.

2.2 Android Security Updates

  • Security updates released through the end of January 2021 will be incorporated into this release.  Full list will be updated before the final commercial release.

2.3 Image Stabilization

  • Improvement in Video stabilization for video recording
  • Support for both HAL1 and HAL3 version of camera
  • Support for video stabilization during video streaming for 3rd party applications.

2.4 Improved cloud dictation

  • Introduction of a new cloud dictation engine for RealWear’s speech keyboard that delivers more accurate, responsive and grammatically correct results.
  • Note: cloud dictation for Indonesian language is not available with RealWear’s new cloud dictation engine.
    • When trying to use cloud dictation in Indonesian, users will be given a toast message letting them know that Indonesian dictation isn’t available and asks them to use another speech input method available in RealWear’s speech keyboard.
  • Apr 1, 2021 Cut over date
    • RealWear devices running firmware versions older than Release 12 will not have access to cloud dictation starting on Apr 1, 2021 .
    • To resolve this issue customers simply need to upgrade to Release 12.
    • For any HMT-1Z1 devices that experience this issue before Release 12 is generally available for the HMT-1Z1, the issue can be resolved by upgrading those devices to the early access version of Release 12.

2.5 Dutch language support

  • Dutch becomes RealWear’s 15th supported language with full language translation and cloud dictation

2.6 RealWear Explorer Interoperability

  • Release 12 users who are using RealWear Explorer v4.1.0 will encounter a known issue with screen casting and device adb connection.
  • To fix the issue, download and install the new version of RealWear Explorer.

2.7 Summary of what’s changed in early access version six:

  1. Improved SD Card support
  2. Verified interoperability with multiple EMM providers
  3. Improved Image Stabilization with Dynamic Motion Blur Reduction
  4. Fixes/updates for Voice Commands not working

2.8  Bug Fixes, Known Issues & limitations

Bug fixes and improvements have been made for this release. Details on specific fixes are available upon request via RealWear support.

Software Availability and Update Method

  • The upgrade process for Release 12.0 is a simple one step upgrade process that retains your data
  • To receive the over the air update:
    • HMT-1 users have to be on 11.2.0-07-C.HMT-1.G
    • HMT-1Z1 users have to be on 11.2.1-07-C.HMT-1Z1.S
  • For specific details on how to upgrade, visit the Wireless update page in RealWear’s Knowledge Center.
  • Please consult RealWear’s Firmware Update and Support policy if you have not already.

Appendix 1 – Security Patch List

September 2020

ComponentsCVEReferencesStatusComments
FrameworkCVE-2020-0074A-146204120 [2]Included
CVE-2020-0388A-156123285Included
CVE-2020-0391A-158570769Included
CVE-2020-0401A-150857253NoN/A to RealWear kernel version
CVE-2020-0382A-152944488 [2]Included
CVE-2020-0389A-156959408Included
CVE-2020-0390A-157598026Included
CVE-2020-0395A-154124307 [2]Included
CVE-2020-0397A-155092443 [2]Included
CVE-2020-0399A-153993591 [2] [3]Included
Media FrameworkCVE-2020-0245A-152496149Included
CVE-2020-0392A-150226608NoN/A to RealWear kernel version
CVE-2020-0381A-150159669Included
CVE-2020-0383A-150160279Included
CVE-2020-0384A-150159906Included
CVE-2020-0385A-150160041Included
CVE-2020-0393A-154123412Included
SystemCVE-2020-0380A-146398979Included
CVE-2020-0396A-155094269 [2] [3] [4] [5] [6] [7] [8] [9]NoN/A to RealWear kernel version
CVE-2020-0386A-155650356NoN/A to RealWear kernel version
CVE-2020-0394A-155648639NoN/A to RealWear kernel version
CVE-2020-0379A-150156492Included
KernelCVE-2019-19769A-150693748
Upstream kernel [2]
NoN/A to RealWear kernel version
CVE-2020-0404A-111893654
Upstream kernel
NoN/A to RealWear kernel version
CVE-2020-0407A-153450752*NoN/A to RealWear kernel version
MediaTek componentsCVE-2020-0123A-149871374
DTV02098055*
NoN/A Qualcomm Baseline
CVE-2020-0229A-156333725
ALPS05023182*
NoN/A Qualcomm Baseline
CVE-2020-0278A-160812574
ALPS05132252 *
NoN/A Qualcomm Baseline
CVE-2020-0342A-160812576
ALPS05132765*
NoN/A Qualcomm Baseline
Qualcomm componentsCVE-2019-10527A-147102899
QC-CR#2421611
QC-CR#2421602 [2]
QC-CR#2419153*
Included
CVE-2019-14117A-147104886
QC-CR#2525999
NoN/A Qualcomm Baseline
CVE-2020-3613A-148816706
QC-CR#2239987
NoN/A Qualcomm Baseline
CVE-2020-3656A-157905780
QC-CR#2580967
NoN/A Qualcomm Baseline
CVE-2020-11124A-157906588
QC-CR#2611487
NoN/A Qualcomm Baseline
Qualcomm closed-source componentsCVE-2019-10628A-147102780*Included
CVE-2019-10629A-147101658*Included
CVE-2019-13994A-147104051*Included
CVE-2020-3621A-148816726*Included
CVE-2020-3634A-150695049*NoN/A to RealWear kernel version
CVE-2019-10596A-147104369*Included
CVE-2019-13992A-147102898*Included
CVE-2019-13995A-147104253*Included
CVE-2019-14074A-145546792*Included
CVE-2020-3617A-150697774*NoN/A to RealWear kernel version
CVE-2020-3620A-148817068*Included
CVE-2020-3622A-148817285*Included
CVE-2020-3629A-148816991*Included
CVE-2020-3671A-148529608*Included
CVE-2020-11129A-157905420*NoN/A to RealWear kernel version
CVE-2020-11133A-157905987*Included
CVE-2020-11135A-157906313*NoN/A to RealWear kernel version

October 2020

ComponentsCVEReferencesStatusComments
Android runtimeCVE-2020-0408A-156999009Included
FrameworkCVE-2020-0420A-162383705NoN/A for Android 10
CVE-2020-0421A-161894517Included
CVE-2020-0246A-159062405Included
CVE-2020-0412A-160390416Included
CVE-2020-0419A-142125338Included
Media FrameworkCVE-2020-0213A-143464314Included
CVE-2020-0411A-142641801Included
CVE-2020-0414A-157708122Included
CVE-2019-2194A-137284057NoN/A for Android 10
SystemCVE-2020-0215A-140417248 [2]Included
CVE-2020-0416A-155288585 [2]NoN/A to RealWear kernel version
CVE-2020-0377A-158833854Included
CVE-2020-0378A-157748906Included
CVE-2020-0398A-154323381Included
CVE-2020-0400A-153356561Included
CVE-2020-0410A-156021269Included
CVE-2020-0413A-158778659Included
CVE-2020-0415A-156020795NoN/A to RealWear kernel version
CVE-2020-0422A-161718556Included
KernelCVE-2020-0423A-161151868*NoN/A to RealWear kernel version
MediaTek componentsCVE-2020-0283A-163008257
M-ALPS05229282*
NoN/A to RealWear kernel version
CVE-2020-0339A-162980705
M-ALPS05194445*
NoN/A Qualcomm Baseline
CVE-2020-0367A-162980455
M-ALPS05194445*
NoN/A Qualcomm Baseline
CVE-2020-0371A-163008256
M-ALPS05229226*
NoN/A Qualcomm Baseline
CVE-2020-0376A-163003156
M-ALPS05194415*
NoN/A Qualcomm Baseline
Qualcomm componentsCVE-2020-11125A-160605820
QC-CR#2617422
QC-CR#2673763
NoN/A to RealWear kernel version
CVE-2020-11162A-160605604
QC-CR#2677376
NoN/A to RealWear kernel version
CVE-2020-11173A-160605709
QC-CR#2646001
NoN/A to RealWear kernel version
CVE-2020-11174A-160605900
QC-CR#2636449
Included
Qualcomm closed-source componentsCVE-2020-3654A-153346045*NoN/A to RealWear kernel version
CVE-2020-3657A-153344684*NoN/A to RealWear kernel version
CVE-2020-3673A-153345154*NoN/A to RealWear kernel version
CVE-2020-3692A-153345116*NoN/A to RealWear kernel version
CVE-2020-11154A-160605708*NoN/A to RealWear kernel version
CVE-2020-11155A-160605404*NoN/A to RealWear kernel version
CVE-2020-3638A-153346253*NoN/A to RealWear kernel version
CVE-2020-3670A-153345118*NoN/A to RealWear kernel version
CVE-2020-3678A-153345398*NoN/A to RealWear kernel version
CVE-2020-3684A-153346047*NoN/A to RealWear kernel version
CVE-2020-3690A-153344723*NoN/A to RealWear kernel version
CVE-2020-3703A-160605749*NoN/A to RealWear kernel version
CVE-2020-3704A-160605508*NoN/A to RealWear kernel version
CVE-2020-11141A-160606016*NoN/A to RealWear kernel version
CVE-2020-11156A-160605294*NoN/A to RealWear kernel version
CVE-2020-11157A-160605864*NoN/A to RealWear kernel version
CVE-2020-11164A-160605595*NoN/A to RealWear kernel version
CVE-2020-11169A-160605405*NoN/A to RealWear kernel version

November 2020

ComponentsCVEReferencesStatusComments
Android runtimeCVE-2020-0409A-156997193Included
FrameworkCVE-2020-0441A-158304295Included
CVE-2020-0442A-147358092Included
CVE-2020-0418A-153879813Included
CVE-2020-0439A-140256621 [2]NoN/A for Qualcomm Baseline
CVE-2020-0454A-161370134 [2]NoN/A for Android 10
CVE-2020-0443A-152410253Included
Media FrameworkCVE-2020-0451A-158762825Included
CVE-2020-0452A-159625731Included
CVE-2020-0438A-161812320NoN/A for Qualcomm Baseline
SystemCVE-2020-0449A-162497143Included
CVE-2020-12856A-157038281 [2] [3] [4]NoN/A for Qualcomm Baseline
CVE-2020-0424A-161362564NoN/A for Qualcomm Baseline
CVE-2020-0448A-153995334Included
CVE-2020-0450A-157650336Included
CVE-2020-0453A-159060474NoN/A for Android 10
CVE-2020-0437A-162741784NoN/A for Qualcomm Baseline
MediaTekCVE-2020-0445A-168264527
M-ALPS05253566 *
NoN/A for Qualcomm Baseline
CVE-2020-0446A-168264528
M-ALPS05257259*
M-ALPS05316810*
NoN/A for Qualcomm Baseline
CVE-2020-0447A-168251617
M-ALPS05287879 *
NoN/A for Qualcomm Baseline
Qualcomm closed-source componentsCVE-2020-3639A-155653490 *NoN/A to RealWear kernel version
CVE-2020-3632A-155652696 *NoN/A to RealWear kernel version
CVE-2020-11123A-155652382 *NoN/A to RealWear kernel version
CVE-2020-11127A-155653795 *NoN/A to RealWear kernel version
CVE-2020-11168A-162756122 *NoN/A to RealWear kernel version
CVE-2020-11175A-162756020 *NoN/A to RealWear kernel version
CVE-2020-11184A-162756352 *NoN/A to RealWear kernel version
CVE-2020-11193A-162756585 *NoN/A to RealWear kernel version
CVE-2020-11196A-162756960 *NoN/A to RealWear kernel version
CVE-2020-11205A-162757240 *NoN/A to RealWear kernel version

December 2020

ComponentsCVE NumberReferencesStatusComments
FrameworkCVE-2020-0099A-141745510IncludedThis part of the code already exists in Kirk
CVE-2020-0294A-154915372Included
Media FrameworkCVE-2020-0440A-162627132 [2]NoN/A to RealWear kernel version
CVE-2020-0459A-159373687 [2] [3] [4] [5]NoN/A to RealWear kernel version
CVE-2020-0464A-150371903 [2]Included
CVE-2020-0467A-168500792Included
CVE-2020-0468A-158484422NoN/A to RealWear kernel version
CVE-2020-0469A-168692734NoN/A to RealWear kernel version
CVE-2020-0458A-160265164 [2]IncludedThis part of the code already exists in Kirk
CVE-2020-0470A-166268541NoN/A to RealWear kernel version
SystemCVE-2020-0460A-163413737NoN/A to RealWear kernel version
CVE-2020-0463A-169342531Included
CVE-2020-15802A-158854097Included
Kernel componentsCVE-2020-0444A-150693166
Upstream kernel
NoN/A to RealWear kernel version
CVE-2020-0465A-162844689
Upstream kernel [2]
NoN/A to RealWear kernel version
CVE-2020-0466A-147802478
Upstream kernel [2]
NoN/A to RealWear kernel version
Broadcom componentsCVE-2020-0016A-171413483 *NoN/A to RealWear kernel version
CVE-2020-0019A-171413798 *NoN/A to RealWear kernel version
MediaTek componentsCVE-2020-0455A-170372514
M-ALPS05324771 *
NoN/A to RealWear kernel version
CVE-2020-0456A-170378843
M-ALPS05304125 *
NoN/A to RealWear kernel version
CVE-2020-0457A-170367562
M-ALPS05304170 *
NoN/A to RealWear kernel version
Qualcomm componentsCVE-2020-11225A-168050601
QC-CR#2724407
NoN/A to RealWear kernel version
CVE-2020-11146A-157906412
QC-CR#2648596
NoN/A to RealWear kernel version
CVE-2020-11167A-168049959
QC-CR#2434229 [2]
IncludedThis part of the code already exists in Kirk
CVE-2020-11185A-168050580
QC-CR#2658462
NoN/A to RealWear kernel version
CVE-2020-11217A-168051734
QC-CR#2710036
NoN/A to RealWear kernel version
Qualcomm closed-source componentsCVE-2020-3685A-157905813 *NoN/A to RealWear kernel version
CVE-2020-3686A-157906329 *NoN/A to RealWear kernel version
CVE-2020-3691A-157906171 *NoN/A to RealWear kernel version
CVE-2020-11136A-157905860 *NoN/A to RealWear kernel version
CVE-2020-11137A-157905869 *NoN/A to RealWear kernel version
CVE-2020-11138A-157905657 *NoN/A to RealWear kernel version
CVE-2020-11140A-157906530 *NoN/A to RealWear kernel version
CVE-2020-11143A-157905814 *NoN/A to RealWear kernel version
CVE-2020-11119A-168051735 *NoN/A to RealWear kernel version
CVE-2020-11139A-157905659 *NoN/A to RealWear kernel version
CVE-2020-11144A-157906670 *NoN/A to RealWear kernel version
CVE-2020-11145A-157905870 *NoN/A to RealWear kernel version
CVE-2020-11179A-163548240 *NoN/A to RealWear kernel version
CVE-2020-11197A-168050278 *NoN/A to RealWear kernel version
CVE-2020-11200A-168049958 *NoN/A to RealWear kernel version
CVE-2020-11212A-168050603 *NoN/A to RealWear kernel version
CVE-2020-11213A-168050861 *NoN/A to RealWear kernel version
CVE-2020-11214A-168049138 *NoN/A to RealWear kernel version
CVE-2020-11215A-168049960 *NoN/A to RealWear kernel version
CVE-2020-11216A-168050579 *NoN/A to RealWear kernel version

January 2021

ComponentsCVE NumberReferencesStatusComments
FrameworkCVE-2021-0313A-170968514NoN/A to RealWear kernel version
CVE-2021-0303A-170407229NoN/A to RealWear kernel version
CVE-2021-0306A-154505240 [2]NoN/A to RealWear kernel version
CVE-2021-0307A-155648771 [2]NoN/A to RealWear kernel version
CVE-2021-0310A-170212632NoN/A to RealWear kernel version
CVE-2021-0315A-169763814Included
CVE-2021-0317A-168319670Included
CVE-2021-0318A-168211968Included
CVE-2021-0319A-167244818NoN/A to RealWear kernel version
CVE-2021-0304A-162738636Included
CVE-2021-0309A-158480899Included
CVE-2021-0321A-166667403NoN/A to RealWear kernel version
CVE-2021-0322A-159145361 [2]Included
CVE-2019-9376A-129287265NoN/A to RealWear kernel version
CVE-2020-15999A-171232105Included
Media FrameworkCVE-2016-6328A-162602132Included
CVE-2021-0311A-170240631Included
CVE-2021-0312A-170583712Included
SystemCVE-2021-0316A-168802990Included
CVE-2020-0471A-169327567Included
CVE-2021-0308A-158063095Included
CVE-2021-0320A-169933423Included
Google Play system updatesCVE-2021-0311,
CVE-2021-0312
NoN/A to RealWear kernel version
Kernel componentsCVE-2020-10732A-170658976
Upstream kernel
NoN/A to RealWear kernel version
CVE-2020-10766A-169505740
Upstream kernel
NoN/A to RealWear kernel version
CVE-2020-10767A-156766097
Upstream kernel
NoN/A to RealWear kernel version
MediaTek componentsCVE-2021-0301A-172514667
M-ALPS05342361*
NoN/A to RealWear kernel version
Qualcomm componentsCVE-2020-11233A-170138863
QC-CR#2257789
NoN/A to RealWear kernel version
CVE-2020-11239A-168722551
QC-CR#2744826
NoN/A to RealWear kernel version
CVE-2020-11240A-170138526
QC-CR#2702760 [2] [3]
NoN/A to RealWear kernel version
CVE-2020-11250A-170139097
QC-CR#2734543
NoN/A to RealWear kernel version
CVE-2020-11261A-161373974
QC-CR#2742124
NoN/A to RealWear kernel version
CVE-2020-11262A-170138789
QC-CR#2742711
NoN/A to RealWear kernel version
Qualcomm closed-source componentsCVE-2020-11134
CR2617125
A-170138862*NoN/A to RealWear kernel version
CVE-2020-11182
CR2738672
A-168722721*NoN/A to RealWear kernel version
CVE-2020-11126
CR2609168
A-170139227*NoN/A to RealWear kernel version
CVE-2020-11159
CR2604636
A-170138666*NoN/A to RealWear kernel version
CVE-2020-11181
CR2664505
A-168051034*NoN/A to RealWear kernel version
CVE-2020-11235
CR2634794
CR2637648
CR2641024
A-170138866*NoN/A to RealWear kernel version
CVE-2020-11238
CR2694355
A-170139099*NoN/A to RealWear kernel version
CVE-2020-11241
CR2703058
A-170139229*NoN/A to RealWear kernel version
CVE-2020-11260
CR2735335
A-168918332*NoN/A to RealWear kernel version

Bug Fixes

The specific bugs that have been fixed will be provided in the release notes when available. The fixes are not only to the operating system, but also to the RealWear native applications that are shipped with the operating system. Several have been incorporated directly, in response to issues discovered by the ISV partner community.

Firmware Availability and Dates

ItemDate – HMT-1Date – HMT-1Z1
Firmware Notice19 Jan 202119 Jan 2021
Firmware Beta Early Access Begins05 Jan 2021TBD
Firmware General AvailabilityFirst half of March 2021First half of April 2021

Note: Dates are approximate and subject to change

Participating in Early Access

This release was made available for Beta Early Access beginning 05 Jan 2021. To be added to the Allow List for Firmware Early Access (on no more than three devices), fill out the form here. After completing the form you will can upgrade via a Firmware Over the Air (FOTA) upgrade within one business day. If you do not receive access after than, email Support@RealWear.com.

IMPORTANT: Please ensure your RealWear device(s) have the below firmware versions installed and logging is activated.

RealWear DeviceFirmware Version
HMT-111.2.0-07-C.HMT-1.G
HMT-1Z111.2.1-07-C.HMT-1Z1.S

If you experience an unexpected result during the upgrade process, the device’s log files will detail the status of the device software and actions needed to complete the install process. Here is a guide to ensure your success during the update process.

Follow the update documentation outlined.

Providing Feedback

As always, provide complete information when contacting support to expedite the resolution process. Initiate the feedback via email with “Support@RealWear.com” in the “To” and your dedicated RealWear contact(s) + James Gordey (James@RealWear.com) on “Cc”.

Items to include:

Note: For best results enter the below adb command which provides much better information to our support and Engineering team than simple logcat

adb bugreport E:ReportsMyBugReports

RealWear encourages all product feedback. Send non-bug-related product feedback to James Gordey (James@RealWear.com), RealWear’s Device Software Product Manager, or via our Product Ideas portal.

Upgrading at or after General Availability

By default, the firmware will be available to all devices upon General Availability. When ready, the Release general availability will be announced across all RealWear communication channels. For specific details on how to upgrade and RealWear’s Firmware Availability Policy visit the Knowledge Center.

Frequently Asked Questions

Q: According to RealWear’s Firmware update and support policy which releases will be supported once Release 12 is generally available?

As outlined in the firmware policy, effective 01 Jan 2021 RealWear’s firmware support is for “N-2” releases meaning that only Releases 11.2, 11.1 and 11.0 are supported. Once Release 12 is generally available, only Releases 12, 11.2 and 11.1 will be supported.

  • Prior to GA, all RealWear Solution Engineering and Support Teams globally will be versed on the technical details of Release 12. Contact your solutions engineer for support or reach out directly through the general support email, support@realwear.com.
  • Upon product General Availability, User Guide updates and release notes are published to the RealWear Knowledge Center at https://www.realwear.com/knowledge-center/. The Release Notes will include step-by-step instructions on how to upgrade any device.
  • When possible, the Marketing Team – supported by the Product Team – create videos for the most compelling aspects of any release, as well as other communications.
  • As always, the Product Team can answer any questions not addressed by the above resources.