Google Pixel 9 supports new security features to mitigate baseband attacks

Pierluigi Paganini October 06, 2024

Google announced that its Pixel 9 has implemented new security features, and it supports measures to mitigate baseband attacks.

Pixel phones are known for their strong security features, particularly in protecting the cellular baseband, which is the processor handling LTE, 4G, and 5G communications. While basebands in smartphones are often vulnerable to attacks due to performance constraints, Pixel has implemented security hardening measures for years. Google claims that the Pixel 9 implements the most secure baseband to date, addressing a critical attack vector exploited by researchers.

The cellular baseband manages a smartphone’s network connectivity and processes external inputs, including those from untrusted sources. In the past, researchers documented multiple attacks relying on false base stations to target mobile devices. Threat actors can remotely carry out these kinds of attacks through protocols like IMS.

“malicious actors can employ false base stations to inject fabricated or manipulated network packets. In certain protocols like IMS (IP Multimedia Subsystem), this can be executed remotely from any global location using an IMS client.” reads Google’s announcement.

Baseband firmware can be affected by vulnerabilities, making it a significant attack vector. Exploiting baseband bugs can lead to remote code execution.

Experts warn that most smartphone basebands lack exploit mitigations commonly used in software development. Zero-day brokers and commercial spyware vendors can exploit these vulnerabilities to target mobile users and deploy malware like Predator. Baseband exploits are frequently listed in exploit marketplaces with low payouts, indicating their abundance. In response, Android and Pixel have strengthened their Vulnerability Rewards Program, prioritizing the identification and resolution of connectivity firmware vulnerabilities.

Pixel has added proactive defenses over the years, key security measures implemented in the Pixel 9 series include:

  • Bounds Sanitizer: Prevents memory corruption by ensuring memory access stays within bounds.
  • Integer Overflow Sanitizer: Eliminates memory corruption from numeric overflows.
  • Stack Canaries: Detects and alerts the system to potential stack-related attacks.
  • Control Flow Integrity (CFI): Restricts code execution to approved paths, preventing unauthorized paths.
  • Auto-Initialize Stack Variables: Prevents vulnerabilities by automatically initializing stack memory to zero.

Additionally, bug detection tools like address sanitizer are used during testing to patch bugs before shipping.

“Security hardening is difficult and our work is never done, but when these security measures are combined, they significantly increase Pixel 9’s resilience to baseband attacks.” concludes the announcement. “Pixel’s proactive approach to security demonstrates a commitment to protecting its users across the entire software stack. Hardening the cellular baseband against remote attacks is just one example of how Pixel is constantly working to stay ahead of the curve when it comes to security.”

Pierluigi Paganini

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

(SecurityAffairs – hacking, Google Pixel)



you might also like

leave a comment