HMT Release 10.5 Notes

Release Notes HMT-1 version 10.5.0

1. Release Overview

This Release Notes document is for the RealWear HMT-1 firmware release 10.5.0, a security patch release with additional updates.

The release is only applicable to the HMT-1 standard model. Any HMT-1 ever sold by RealWear may update to this release (although earlier updates may need to be installed before 10.5.0 can be installed.)

1.1 Deliverables

Delivery Data
CompanyRealWear Inc.
Model NumberHMT-1 (T1100G)
Firmware Version10.5.0
Build File Name10.5.0-04-C.HMT-1.G

2. Release Notes

2.1 Translation Changes

2.1.1 Translation Updates

Improvements have been made to Chinese, French, German, Italian, Japanese, Korean, Polish, Portuguese, and Thai. This includes some global commands, so please review the 10.5.0 User Guides for more detailed information, available at https://realwear.com/support/.

2.2 Security Changes

2.2.1 Android Security Updates

Security updates released through the end of June 2019 are incorporated into this release. See the full list of updates in Appendix 1 of this document.

2.3 Developer Changes

2.3.1 Software Key Update

The key used for software signing has been updated with this release. If you use the RealWear Explorer application you will need to upgrade to the newest version, 4.1.0. Please visit https://realwear.com/knowledge-center/developer/rw-explorer/ to download and see additional information.

2.4 Bug Fix Highlights

2.4.1 Document Viewer

The ‘Go to page #’ voice command now works properly in Japanese. Also addressed a general crash when opening files.

2.4.2 General

Global commands now disabled while device is locked in the Secure Boot mode and voice command to disable an application’s notifications now works properly.

2.4.3 ISV Application Interaction

Addressed some stability issues when working with SureLock or text edit fields. Addressed a field focus issue when interacting with the Video Assist app.

Updated HTML JS plugin and other developer resources. See https://realwear.com/knowledge-center/developer/ for more information.

2.4.4 Bug Summary

Issues addressed by component/app; details available on request:

3 Camera issues

2 WearHF issue

7 My Files issues

3 Developer Tools issues

2 Document Viewer issues

2 My Controls issues

4 Keyboard issues

4 General issues

3. Software Update Method

Please follow the instructions provided for updating in the Wireless Update article.

Appendix 1: Security Patch List

Android Security Bulletin — April 2019

* = not publicly available

Framework

CVEReferencesRealWear Update
CVE-2019-2026A-120866126*N/A to RealWear kernel version

Media Framework

CVEReferencesRealWear Update
CVE-2019-2027A-119120561Included
CVE-2019-2028A-120644655Included

System

CVEReferencesRealWear Update
CVE-2019-2030A-119496789N/A to RealWear kernel version
CVE-2019-2031A-120502559Included
CVE-2019-2033A-121327565 [2]N/A to RealWear kernel version
CVE-2019-2034A-122035770Included
CVE-2019-2035A-122320256Included
CVE-2019-2038A-121259048Included
CVE-2019-2039A-121260197Included
CVE-2019-2040A-122316913N/A to RealWear kernel version
CVE-2019-2029A-120612744Included
CVE-2019-2032A-121145627Included
CVE-2019-2041A-122034690 [2] [3]N/A to RealWear kernel version
CVE-2019-2037A-119870451Included

Qualcomm components

CVEReferencesRealWear Update
CVE-2018-11940A-79377832
QC-CR#2254946
N/A to RealWear kernel version
CVE-2017-17772A-72957385
QC-CR#2153003 [2]
N/A to RealWear kernel version
CVE-2018-11294A-109741680
QC-CR#2197481
Included
CVE-2018-5855A-77527719
QC-CR#2193421
N/A to RealWear kernel version
CVE-2018-11299A-109741946
QC-CR#2186953
N/A to RealWear kernel version
CVE-2018-11826A-111127853
QC-CR#2205957
N/A to RealWear kernel version
CVE-2018-11827A-111128575
QC-CR#2206569
N/A to RealWear kernel version
CVE-2018-11840A-111126050
QC-CR#2215443
N/A to RealWear kernel version
CVE-2018-11851A-111125792
QC-CR#2221902
N/A to RealWear kernel version
CVE-2018-11860A-111128301
QC-CR#2225113
Included
CVE-2018-11868A-111128420
QC-CR#2227248
N/A to RealWear kernel version
CVE-2018-11869A-111128838
QC-CR#2227263
N/A to RealWear kernel version
CVE-2018-11878A-111128797
QC-CR#2228608
Included
CVE-2018-11889A-111128421
QC-CR#2230998
N/A to RealWear kernel version
CVE-2018-11891A-111128578
QC-CR#2231767
N/A to RealWear kernel version
CVE-2018-11894A-111127989
QC-CR#2232358
N/A to RealWear kernel version
CVE-2018-11895A-111128877
QC-CR#2232542
N/A to RealWear kernel version
CVE-2018-11897A-111128841
QC-CR#2233033
N/A to RealWear kernel version
CVE-2018-11902A-111126532
QC-CR#2225604
N/A to RealWear kernel version
CVE-2018-11904A-111125111
QC-CR#2215446
Included
CVE-2018-11905A-112277221
QC-CR#2146878
N/A to RealWear kernel version
CVE-2018-11923A-112276863
QC-CR#2224443
N/A to RealWear kernel version
CVE-2018-11924A-112278150
QC-CR#2224451
N/A to RealWear kernel version
CVE-2018-11925A-112277910
QC-CR#2226375 [2]
N/A to RealWear kernel version
CVE-2018-11927A-112277186
QC-CR#2227076
Included
CVE-2018-11930A-112278861
QC-CR#2231770
N/A to RealWear kernel version
CVE-2018-11937A-112277891
QC-CR#2245944
N/A to RealWear kernel version
CVE-2018-11949A-112278405
QC-CR#2249815
N/A to RealWear kernel version
CVE-2018-11953A-112277852
QC-CR#2235576
Included
CVE-2018-13920A-120487136*
QC-CR#2293841
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2018-11271A-120487384* 2000243Included
CVE-2018-11976A-117119000* 2236670N/A to RealWear kernel version
CVE-2018-12004A-117118976* 2238830N/A to RealWear kernel version
CVE-2018-13886A-117118295* 2283594Included
CVE-2018-13887A-117119172* 2283883Included
CVE-2019-2250A-122473270*N/A to RealWear kernel version
CVE-2018-11291A-109678120* 2040181N/A to RealWear kernel version
CVE-2018-11821A-111093019* 2187755N/A to RealWear kernel version
CVE-2018-11822A-111092813* 2187762N/A to RealWear kernel version
CVE-2018-11828A-111089816* 2207092Included
CVE-2018-11849A-111092945* 2221140N/A to RealWear kernel version
CVE-2018-11850A-111092919* 2221167N/A to RealWear kernel version
CVE-2018-11853A-111091938* 2222017N/A to RealWear kernel version
CVE-2018-11854A-111093762* 2222191N/A to RealWear kernel version
CVE-2018-11856A-111093242* 2222834N/A to RealWear kernel version
CVE-2018-11859A-111090373* 2224519N/A to RealWear kernel version
CVE-2018-11861A-111092814* 2226054N/A to RealWear kernel version
CVE-2018-11862A-111093763* 2226058N/A to RealWear kernel version
CVE-2018-11867A-111093243* 2227112N/A to RealWear kernel version
CVE-2018-11870A-111089817* 2227395N/A to RealWear kernel version
CVE-2018-11871A-111092400* 2227815N/A to RealWear kernel version
CVE-2018-11872A-111090534* 2227853N/A to RealWear kernel version
CVE-2018-11873A-111091378* 2228223N/A to RealWear kernel version
CVE-2018-11874A-111092946* 2228284N/A to RealWear kernel version
CVE-2018-11875A-111093022* 2228325N/A to RealWear kernel version
CVE-2018-11876A-111093244* 2228496N/A to RealWear kernel version
CVE-2018-11877A-111092888* 2228548N/A to RealWear kernel version
CVE-2018-11879A-111093280* 2228625N/A to RealWear kernel version
CVE-2018-11880A-111092401* 2228951N/A to RealWear kernel version
CVE-2018-11882A-111093259* 2229290N/A to RealWear kernel version
CVE-2018-11884A-111090535* 2229693N/A to RealWear kernel version
CVE-2018-11928A-112279580* 2229682N/A to RealWear kernel version
CVE-2018-11936A-112279127* 2245122N/A to RealWear kernel version
CVE-2018-11967A-119049704* 2252256Included
CVE-2018-11967A-119052960*N/A to RealWear kernel version
CVE-2018-11968A-114042276* 2187717N/A to RealWear kernel version
CVE-2018-12005A-117118499* 2246561Included
CVE-2018-12012A-117119174* 2276825N/A to RealWear kernel version
CVE-2018-12013A-117119152* 2277575N/A to RealWear kernel version
CVE-2018-13885A-117118789* 2282695Included
CVE-2018-13895A-122472377*N/A to RealWear kernel version
CVE-2018-13925A-120483842* 2318550Included
CVE-2019-2244A-122472139*N/A to RealWear kernel version
CVE-2019-2245A-122473145*N/A to RealWear kernel version

Android Security Bulletin — May 2019

System

CVEReferencesRealWear Update
CVE-2019-2043A-120484087Included
CVE-2019-2044A-123701862Included
CVE-2019-2045A-117554758Included
CVE-2019-2046A-117556220Included
CVE-2019-2047A-117607414Included
CVE-2019-2049A-120445479N/A to RealWear kernel version
CVE-2019-2050A-121327323Included
CVE-2019-2051A-117555811Included
CVE-2019-2052A-117556606Included
CVE-2019-2053A-122074159Included

Qualcomm components

CVEReferencesRealWear Update
CVE-2018-11955A-78528839
QC-CR#2249768
N/A to RealWear kernel version
CVE-2018-13919A-120486022
QC-CR#2289598
Included

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2018-5912A-114074547*N/A to RealWear kernel version
CVE-2018-13898A-119050181* 2299768N/A to RealWear kernel version
CVE-2019-2255A-122474428* 2343530Included
CVE-2019-2256A-114067283* 2346901Included
CVE-2018-13901A-119049466* 2309910Included
CVE-2018-13902A-119050073* 2287717Included
CVE-2018-13906A-119049388* 2218432N/A to RealWear kernel version
CVE-2018-13907A-119050001* 2289607N/A to RealWear kernel version
CVE-2018-13908A-119049623* 2300079N/A to RealWear kernel version
CVE-2018-13909A-119051002* 2255321N/A to RealWear kernel version
CVE-2018-13910A-119050182* 2288656N/A to RealWear kernel version
CVE-2018-13911A-119052037* 2287702Included
CVE-2018-5913A-122472140* 2254550 2218372Included
CVE-2019-2257A-112303441* 2236511Included
CVE-2019-2259A-123997497* 2344295N/A to RealWear kernel version

Android Security Bulletin — June 2019

Framework

CVEReferencesRealWear Update
CVE-2019-2090A-128599183Included
CVE-2019-2091A-128599660Included
CVE-2019-2092A-128599668Included
CVE-2018-9526A-112159033 [2] [3] [4]Included

Media Framework

CVEReferencesRealWear Update
CVE-2019-2093A-119292397N/A to RealWear kernel version
CVE-2019-2094A-129068792Included
CVE-2019-2095A-124232283N/A to RealWear kernel version
CVE-2019-2096A-123237974 [2]Included

System

CVEReferencesRealWear Update
CVE-2019-2097A-117606285Included
CVE-2019-2102A-128843052Included
CVE-2019-2098A-128599467Included
CVE-2019-2099A-123583388Included

Kernel

CVEReferencesRealWear Update
CVE-2019-2101A-111760968*Included

Qualcomm components

CVEReferencesRealWear Update
CVE-2019-2269A-123700924
QC-CR#2264429
N/A to RealWear kernel version
CVE-2019-2287A-114399807
QC-CR#2368791 [2]
Included
CVE-2019-2260A-123999895
QC-CR#2294824
N/A to RealWear kernel version
CVE-2019-2292A-127513046
QC-CR#2327688
QC-CR#2333042
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2018-13924A-120486477* 2331078N/A to RealWear kernel version
CVE-2018-13927A-120485121* 2330128N/A to RealWear kernel version
CVE-2018-13896A-120487163* 2263692N/A to RealWear kernel version
CVE-2019-2243A-122473494*N/A to RealWear kernel version
CVE-2019-2261A-123998003* 2235853Included

Release Notes HMT-1Z1 version 10.4.0

1. Release Overview

This Release Notes document is for the RealWear HMT-1Z1 firmware release 10.4.0, a quarterly security patch release with additional feature updates.

The release is only applicable to the HMT-1 standard model. Any HMT-1Z1 ever sold by RealWear may update to this release (although earlier updates may need to be installed before 10.4.0 can be installed). To update to version 10.4.0 the HMT must be on version 10.1.0-10-C.HMT-1Z1.S.

1.1 Deliverables

Delivery Data
CompanyRealWear Inc.
Model NumberHMT-1Z1 (T1100S)
Firmware Version10.4.0
Build File Name10.4.0-01-C.HMT-1Z1.S

2 Release Notes

2.1 New Features

2.1.1 Updated Voice Keyboard Enables ABC Mode

The HMT end user may now call out independent letters in “ABC” mode. In the keyboard, say “ABC” to activate this mode then say “Letter C A T” to spell “cat”. Users may continue to use the present mode of saying the NATO code-word for each letter.

2.1.2 End-User Action Button Control Mapping / Noise Capture Mode

As of Release 10.4.0, RealWear is permitting limited use of action button functionality by users (previously developers had some control over action button functionality). Available on the My Controls list is an “Action Button” mapping selection. The current default behavior – return to the Home Screen – will still be available, but a new mapping is available called Noise Capture.

Setting the Action Button to Noise Capture mode enables the HMT end user to toggle noise cancellation by depressing Action Button. When an end user enables Noise Capture, all ambient noise captured by HMT microphones is fed into the primary sound input channel for any application so that audio is captured; for example, machinery sounds, a nearby person’s speech, or environmental sounds are accurately represented and/or recorded.

 

2.2 General Changes

2.2.1 Remove Snap from List Controls

As part of the continual tuning of the user experience, this version includes changes in how list controls such as My Controls and My Camera’s More Options behave. The scrolling motion is now continuous and smooth instead of snapping into a partial lock on the in-focus selection.

 

2.3 Translation Changes

2.3.1 Various Translation Updates

Improvements have been made in Polish, Korean, Spanish, Chinese, Thai, German, and Japanese. Details are listed in an appendix below.

 

2.4 Security Changes

2.4.1 Android Security Updates

Security updates released through the end of March 2019 are incorporated into this release. See the full list of updates in the appendix below.

2.4.2 Encryption and PIN Unlock Screen

When an HMT has had full-device encryption activated and is PIN protected, a special PIN unlock screen appears when powered on. This screen contains all ten possible numerals with code words randomly assigned to each numeral.

The secure scroll keyboard continues to be used for simple screen unlocking.

 

2.5 Configuration Changes

2.5.1 Modification of the Home Screen and Lock Screen Backgrounds

Previously, the home screen and lock screen backgrounds were locked on all HMTs. With this release, an organization may change either background on any fully branded RealWear device. Note: Co-branded devices may not have this capability unlocked.

2.5.2 Home Screen App Configuration

The default view of the Home Screen (My Programs, My Camera, and My Files) may be modified. Up to five apps may be placed in any order on the home screen.

2.5.3 Storage Locations for Camera Photos and Videos

The location for storing photos and videos recorded by the HMT camera may be modified via configuration settings.

2.5.4 Configure the Visible Folders at the Top Level of My Files

The HMT may be configured to show any specified folder in the user data partition. The traditional folders, “My Media”, “My Photos”, and “My Documents” may be retained or replaced in the folder list. A custom folder icon may be included with the configuration.

2.5.5 Whitelist / Blacklist Items in My Programs

A hardware support professional may determine what apps appear in the My Programs page either by creating a whitelist or blacklist. All programs that are shown on the My Programs screen by default will continue to appear except for the items placed in the blacklist.

2.5.6 Whitelist / Blacklist Items in My Controls

A hardware support professional may determine what control items appear in the My Controls list either by creating a whitelist or a blacklist. The list will retain all default controls except for the items placed in the blacklist.

2.5.7 Control Item for Launching My Programs

A control to navigate to the My Programs page may be added to the My Controls whitelist in the case when the My Programs icon has been removed from the Home Screen. This control is not available by default.

2.5.8 Language String Override

Any string in the HMT-1Z1 operating system or RealWear core applications may be modified, thereby allowing customization of existing commands with any desired label. In many cases, organizations may prefer different translations of commands. This ability can be used on any currently supported language, including English. For a list of supported languages, please refer to the RealWear Knowledge Center at www.realwear.com/knowledge-center/.

2.5.9 Language Selector List Configuration

The HMT-1Z1 ships with 12 languages that may be selected in real time. However, to make language changes easier and faster, HMTs may be configured to show only a subset of the languages and may be set in any desired order.

2.5.10 Maximum Volume Level Setting

The maximum volume of both the speaker and audio port may be reduced via configuration settings.

 

2.6 Developer Changes

2.6.1 Added Support for File Providers in Camera Applet

It is now possible to pass a file provider to the camera applet to specify the file to use when capturing images and videos. The previous method of passing a URI to a file is not supported past Android SDK 24.

To support developers, an update has been made to the developer sample app to show how to capture video.

 

2.7 Bug Fixes

A full list of resolved bugs is in Appendix 3 of this document.

3 Software Update Method

Please follow the instructions provided for updating in the Wireless Update article.

Appendix 1: Security Patch List

Android Security Bulletin — January 2019

Framework

CVEReferencesRealWear Update
CVE-2018-9582A-112031362Included

System

CVEReferencesRealWear Update
CVE-2018-9583A-112860487Included
CVE-2018-9584A-114047681Included
CVE-2018-9585A-117554809Included
CVE-2018-9586A-116754444Included
CVE-2018-9587A-113597344Included
CVE-2018-9588A-111450156Included
CVE-2018-9589A-111893132Included
CVE-2018-9590A-115900043Included
CVE-2018-9591A-116108738Included
CVE-2018-9592A-116319076Included
CVE-2018-9593A-116722267Included
CVE-2018-9594A-116791157Included

Kernel components

CVEReferencesRealWear Update
CVE-2018-10876A-116406122
Upstream kernel
Included
CVE-2018-10880A-116406509
Upstream kernel
N/A to RealWear kernel version
CVE-2018-10882A-116406626
Upstream kernel
Included
CVE-2018-13405A-113452403
Upstream kernel
Included
CVE-2018-18281A-118836219
Upstream kernel
N/A to RealWear kernel version
CVE-2018-17182A-117280327
Upstream kernel
Included
CVE-2018-10877A-116406625
Upstream kernel
Included

Qualcomm components

CVEReferencesRealWear Update
CVE-2018-11962A-117118292
QC-CR#2267916
Included
CVE-2018-12014A-117118062
QC-CR#2278688
Included
CVE-2018-13889A-117118677
QC-CR#2288358
Included

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2018-11847A-111092812*Included
CVE-2018-11888A-111093241*N/A to RealWear kernel version
CVE-2018-13888A-117119136*N/A to RealWear kernel version

 

Android Security Bulletin — February 2019

Framework

CVEReferencesRealWear Update
CVE-2019-1986A-117838472 [2]N/A to Android 8.1
CVE-2019-1987A-118143775 [2]Included
CVE-2019-1988A-118372692Included

Library

CVEReferencesRealWear Update
CVE-2017-17760A-78029030*N/A to RealWear Android baseline
CVE-2018-5268A-78029634*N/A to RealWear Android baseline
CVE-2018-5269A-78029727*N/A to RealWear Android baseline
CVE-2017-18009A-78026242*N/A to RealWear Android baseline

System

CVEReferencesRealWear Update
CVE-2019-1991A-110166268Included
CVE-2019-1992A-116222069Included
CVE-2019-1993A-119819889Included
CVE-2019-1994A-117770924Included
CVE-2019-1995A-32589229 [2]Included
CVE-2019-1996A-111451066Included
CVE-2019-1997A-117508900Included
CVE-2019-1998A-116055338 [2]N/A to Android 8.1

Kernel components

CVEReferencesRealWear Update
CVE-2018-10879A-116406063
Upstream kernel
N/A to RealWear kernel version
CVE-2019-1999A-120025196*N/A to RealWear Android baseline
CVE-2019-2000A-120025789*N/A to RealWear Android baseline
CVE-2019-2001A-117422211*N/A to RealWear Android baseline

Qualcomm components

CVEReferencesRealWear Update
CVE-2018-11262A-76424945
QC-CR#2221192
N/A to RealWear Android baseline
CVE-2018-11280A-109741776
QC-CR#2185061
N/A to RealWear kernel version
CVE-2018-11275A-74409078
QC-CR#2221256 [2]
N/A to RealWear Android baseline
CVE-2018-13900A-119052051
QC-CR#2287499
Included
CVE-2018-13905A-119052050
QC-CR#2225202
N/A to RealWear kernel version

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2018-11289A-109678453*Included
CVE-2018-11820A-111089815*N/A to RealWear kernel version
CVE-2018-11938A-112279482*Included
CVE-2018-11945A-112278875*Included
CVE-2018-11268A-109678259*Included
CVE-2018-11845A-111088838*N/A to RealWear Android baseline
CVE-2018-11864A-111092944*Included
CVE-2018-11921A-112278972*Included
CVE-2018-11931A-112279521*N/A to RealWear Android baseline
CVE-2018-11932A-112279426*N/A to RealWear Android baseline
CVE-2018-11935A-112279483*N/A to RealWear Android baseline
CVE-2018-11948A-112279144*Included
CVE-2018-5839A-112279544*N/A to RealWear Android baseline
CVE-2018-13904A-119050566*N/A to RealWear Android baseline

 

Android Security Bulletin — March 2019

Framework

CVEReferencesRealWear Update
CVE-2018-20346A-121156452Included
CVE-2019-1985A-118694079*N/A to Android 8.1
CVE-2019-2003A-116321860Included
CVE-2019-2004A-115739809Included
CVE-2019-2005A-68777217Included

Media framework

CVEReferencesRealWear Update
CVE-2019-1989A-118399205Included
CVE-2019-1990A-118453553Included
CVE-2019-2006A-116665972N/A to Android 8.1
CVE-2019-2007A-120789744 [2]Included
CVE-2019-2008A-122309228Included

System

CVEReferencesRealWear Update
CVE-2019-2009A-120665616Included
CVE-2019-2010A-118152591N/A to Qualcomm chipset
CVE-2019-2011A-120084106 [2]Included
CVE-2019-2012A-120497437Included
CVE-2019-2013A-120497583Included
CVE-2019-2014A-120499324Included
CVE-2019-2015A-120503926Included
CVE-2019-2016A-120664978Included
CVE-2019-2017A-121035711Included
CVE-2019-2018A-110172241 [2]Included
CVE-2018-9561A-111660010 [2]Included
CVE-2018-9563A-114237888 [2]Included
CVE-2018-9564A-114238578 [2]Included
CVE-2019-2019A-115635871Included
CVE-2019-2020A-116788646Included
CVE-2019-2021A-120428041Included
CVE-2019-2022A-120506143Included

System

CVEReferencesRealWear Update
CVE-2019-2023A-121035042 [2] [3] [4] [5] [6] [7]Included

Kernel components

CVEReferencesRealWear Update
CVE-2018-10883A-117311198
Upstream kernel [2]
Included
CVE-2019-2024A-111761954
Upstream kernel
Included
CVE-2019-2025A-116855682
Upstream kernel
Included

Qualcomm components

CVEReferencesRealWear Update
CVE-2017-8252A-112277630
QC-CR#2106159
Included
CVE-2017-8252A-114041175
QC-CR#2128529
Included
CVE-2018-11817A-114041192
QC-CR#2241830
N/A to RealWear kernel version
CVE-2018-11817A-114041747
QC-CR#2166542
N/A to RealWear kernel version
CVE-2018-13899A-119053086
QC-CR#2295915 [2]
N/A to RealWear kernel version
CVE-2018-13917A-120487091
QC-CR#2251019
Included

Qualcomm closed-source components

CVEReferencesRealWear Update
CVE-2017-8252A-79419898*Included
CVE-2017-8252A-79420414*Included
CVE-2017-8252A-112279542*Included
CVE-2018-11958A-114042786*Included
CVE-2018-11966A-114042484*Included
CVE-2018-11970A-114042111*N/A to RealWear Android baseline
CVE-2018-11971A-114042829*N/A to RealWear Android baseline
CVE-2018-13918A-120486115*N/A to RealWear Android baseline
Appendix 2: Translation Changes

In brackets is a system reference number that the RealWear technical team uses to refer to each issue.

• [HMT-2239] Translation suggestions for Polish language after first testing of V10 Early Access

• [HMT-2347] [JP Translation] My Controls Set Level for Volume/Brightness commands differ from what is shown

• [HMT-2349] [JP Translation] Numbers screen on keyboard are an erroneous mix of Japanese and English

• [HMT-2446] [Spanish (US) Language Translation] Various problems with Spanish translations

• [HMT-2456] [Language-Chinese] Incorrect translations for “Video Forward” and “Audio Forward”

• [HMT-2458] [Language-Polish] Wrong translations for “Zoom Level”, “Delete”, and “Confirm”

• [HMT-2499] [Language-ZH] ‘Slave’ string in Chinese is mistranslated

• [HMT-2508] [Language-TH] Audio Forward Voice Command Mistranslated

• [HMT- 2511] [Language-DE] German Voice Commands for SECURE ENTRY and NORMAL ENTRY could be improved

• [HMT-2523] [JP Translation] Various issues with translation

• [HMT-2594] [Language-Russian] Native Speaker Translation Corrections

• [HMT-2596] [Language-Italian] Native Speaker Translation Corrections

Appendix 3: Full Bug List

The list below indicates the issues fixed in this release.  In brackets is a system reference number that the RealWear technical team uses to refer to each issue.

• [HMT-1508] Mute Microphone – Microphones are not muted after resuming from sleep.

• [HMT-1841] Badge selection doesn’t work for toggle button under settings.

• [HMT-1997] Home screen year is truncated to last 2 digits. Updated to display 4 digits.

• [HMT-2199] MyCamera Photo Preview Animation leading to delayed or missed speech commands.

• [HMT-2205] Document Viewer crashes upon opening content URI provided by File Provider – FIXED. One symptom of this bug was that an error would appear when opening some .pdf files, “Password protected PDFs not supported” even though the file was not password protected.

• [HMT- 2211] Toast (pop-up notifications) interferes with Custom Voice Commands in firmware upgrade 10.0.0-08-C.HMT-1.G.

• [HMT-2302] Passing URI to My Camera via intent causes application crash.

• [HMT-2303] Menu Items in standard Android overflow menus do not get recognized automatically.

• [HMT-2304] Unable to open no password protected PDF file in HMT, says “Password protected PDFs not supported”.

• [HMT-2305] [Language Korean] Voice command for Zoom level in Camera or configuration app is not working.

• [HMT-2306] [Language Korean] Voice command for select item is not working.

• [HMT-2307] [Language Korean] Voice command for Set level in Brightness or Volume does not work in Korean Language.

• [HMT-2351] In Japanese keyboard, ‘Scan Code’ screen causes WearHF crash/ unresponsive voice commands.

• [HMT-2359] Custom Commands and BNF tree refresh issue. Custom commands that worked before the microphone auto-muted must continue to work after the auto-mute is restored.

• [HMT-2395] [Language-Spanish] Set Level Voice command is not recognized.

• [HMT-2449] Incorrect error message when using file provider when capturing video. Camera app shows a message saying file providers aren’t supported … or … If is implemented, camera app records to the file in the file provider.

• [HMT-2478] With Wearhf 2.0.20-23 : show help does not work on many 3rd party apps.

• [HMT-2481] Too many accessibility events triggered in logs when we launch and scroll through PIN Unlock screen.

• [HMT-2482] Homescreen Background – When deleting the homescreen_background.json file, the file used for the background is incorrect and overlaps the time.

• [HMT-2509] ABC Mode – When switching to ABC mode the command pop-up is wrong.

• [HMT-2513] ABC Mode – Symbols section does not preface the symbols with “SYMBOL…”.

• [HMT-2515] Videos captured by Intent show wrong filename when saved.

• [HMT-2516] Listcontrol moves too much left and right.

• [HMT-2520] [Wi-Fi] In Password entry screen, ABC mode is set by default and VC to enter characters doesn’t work.

• [HMT-2529] Keyboard – Japanese Language – Letters – Only 3 Japanese letters are displayed.

• [HMT-2537] Images captured by Camera applet options are not accessible in My files, unable to open and view the images.

• [HMT-2538] Crash is observed in logs when we take photo from Camera applet option in Developer Test apk.

• [HMT-2564] Badge Number and select item 1..# option is not displayed in My Files.

• [HMT- 2566] “My Documents” “My Media” & “My Photos” are not translated as per the HMT language set and voice commands fail to open.

• [SUP-20] When Recording Video to storage capacity, device becomes unusable.