Infosec Watchtower Logo

Google Patches Critical Zero-Day Vulnerabilities in Pixel Phones Amid Active Exploits

Charles M. Walls | April 4, 2024 | Views: 166

A highly detailed and vibrant digital illustration showing a Google Pixel phone surrounded by digital locks and shields, symbolizing enhanced security.

In a significant move to bolster the security of Pixel phones, Google has rolled out patches for two critical zero-day vulnerabilities with its latest April 2024 update. These vulnerabilities, known for being exploited by forensic companies to siphon data from devices, have drawn considerable attention from GrapheneOS, a developer of a privacy-centric Android operating system for Pixel gadgets.

The issues, cataloged as CVE-2024-29745 and CVE-2024-29748, affect the bootloader and firmware of Pixel phones. While Google has been tight-lipped about the specifics, it acknowledged that these vulnerabilities could be subjected to "limited, targeted exploitation."

GrapheneOS highlights that one of the vulnerabilities, CVE-2024-29745, resides in the Pixel’s fastboot firmware which is crucial for various device management operations like unlocking, flashing, and locking. It reveals that forensic entities have been exploiting this loophole by booting devices into fastboot mode to perform unauthorized memory dumps.

To counter such threats, GrapheneOS suggested a robust solution—obliterating all data in the firmware memory when initiating a reboot into fastboot mode. This suggestion was taken onboard, enhancing security by preventing USB access until the memory clearance is complete, thereby neutralizing potential data exploitation avenues.

The second vulnerability, CVE-2024-29748, poses a risk by allowing attackers to disrupt factory resets initiated by apps through the device admin API. Despite initial uncertainties regarding its acknowledgment as a vulnerability, it was recognized as a high-severity issue, meriting a $5,000 bounty from Google. However, GrapheneOS points out that the fix provided by Google is not comprehensive, suggesting additional protective measures such as a wipe-without-reboot feature and restricting USB connections to only charging unless the device is unlocked.

GrapheneOS is advocating for innovative security enhancements like a duress PIN/password mechanism and automatic reboots to fortify firmware against unauthorized access attempts. Their strategy aims to ensure that, following a reboot, the device is as secure as if it were powered off, safeguarding encryption keys and user data from being accessed by installed apps until the user unlocks the device.

This proactive approach by GrapheneOS emphasizes the importance of keeping devices in an 'at rest' state to maximize user data protection. As this story develops, SecurityWeek has reached out to Google for further comments and will provide updates accordingly.

These developments underscore the ongoing battle for digital privacy and security, highlighting the importance of continuous vigilance and innovation in the tech community to safeguard user data against evolving threats.

Source of Inspiration