A security vulnerability on Pixel devices shows signs of being actively exploited.
In its latest monthly update for Pixel, Google noted that the vulnerability in question, identified as CVE-2024-32896, “has signs of active exploitation,” according to Phone Arena.
The zero-day vulnerability (a vulnerability in software or hardware that is generally unknown to the vendor and for which no patch or other fix is available) was listed in the Pixel update bulletin as “high severity.”
According to Forbes, the vulnerability has so worried the US government that it has ordered all federal employees who own Pixel devices to update their phones by July 4 "or stop using the devices."
While the alert is aimed at US government agencies, private companies and even individuals who use public Wi-Fi to connect to the Internet should install the latest security update as soon as possible.
The US government alert comes from a Known Exploited Vulnerabilities (KEV) catalog maintained by the US Cybersecurity and Infrastructure Security Agency (CISA). The advisory says: "Android Pixel contains an unspecified firmware vulnerability that causes an elevation of privilege (EoP)." The privilege escalation would allow an attacker to use an app to capture information about users of Pixel devices.
While the US government appears to be focused solely on Pixel users, GrapheneOS says the vulnerability isn't just a concern for users of these devices, saying: "The security flaws were fixed on Pixel devices in the June update and will be fixed on other Android devices when they are updated to Android 15."
To apply the security update, Pixel users need to go to Settings > Security & privacy > System & update > Security update, tap Install, and restart the device to complete the update process.
In a recent report, Bloomberg analyst Mark Gurman said that Apple has been planning to pursue an iPhone model with integrated Vision Pro virtual reality headset. Moreover, the company is also researching a pair of AR glasses and developing VisionOS 3 operating system.
The Vision Pro was released in February of this year for $3,499. While it has attracted a lot of interest, its price tag puts it out of reach for most consumers and VR enthusiasts. Gurman said that even a discounted Vision Pro would be out of reach for most people.
Bloomberg’s analyst also compared the launch of the Vision Pro to the launch of the iPhone and Apple Watch. The first iPhone was not an overnight global success, and it was the steep price drop of the iPhone 3G that helped the phone reach a large audience.
Likewise, the Apple Watch didn’t really get much attention until it introduced health and fitness tracking features, which is a huge advantage in practical use for a smartwatch.
Gurman also stated that Apple's plan is to always follow the iPhone development model, which means that in a few years the Vision Pro will become a product line with both low-end and high-end models.