CVE-2025-20713: CWE-121 Stack Overflow in MediaTek, Inc. MT6890, MT7615, MT7622, MT7663, MT7915, MT7916, MT7981, MT7986
In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: WCNCR00432661; Issue ID: MSV-3904.
AI Analysis
Technical Summary
CVE-2025-20713 is a stack overflow vulnerability classified under CWE-121, found in the WLAN AP driver software of several MediaTek chipsets: MT6890, MT7615, MT7622, MT7663, MT7915, MT7916, MT7981, and MT7986. The vulnerability stems from an incorrect bounds check in the driver code, which allows an out-of-bounds write on the stack. This memory corruption can lead to local escalation of privilege, enabling an attacker who already has System-level privileges to gain higher control or execute arbitrary code with elevated rights. The flaw does not require user interaction, increasing the risk of automated or stealthy exploitation. The affected versions include SDK release 7.6.7.2 and earlier, as well as openWRT versions 19.07 and 21.02 for MT6890. The CVSS v3.1 score is 7.8, indicating high severity, with attack vector local, low attack complexity, requiring low privileges, no user interaction, and impacting confidentiality, integrity, and availability. While no known exploits are currently reported in the wild, the vulnerability represents a significant risk due to the widespread use of these chipsets in wireless access points and embedded devices. The issue was reserved in November 2024 and published in October 2025, with MediaTek assigning the patch ID WCNCR00432661 and issue ID MSV-3904. The vulnerability's exploitation could allow attackers to bypass security controls and compromise device functionality or data integrity.
Potential Impact
For European organizations, the impact of CVE-2025-20713 can be substantial, especially for those relying on MediaTek-based wireless access points, IoT devices, or embedded systems in critical infrastructure, telecommunications, or enterprise networks. Successful exploitation could lead to local privilege escalation, enabling attackers to gain full control over affected devices, potentially leading to unauthorized access to sensitive data, disruption of network services, or pivoting to other internal systems. The compromise of wireless infrastructure components could degrade network availability and integrity, impacting business operations and service delivery. Given the high confidentiality, integrity, and availability impact, organizations could face operational disruptions, data breaches, and compliance violations under GDPR if personal data is exposed. The lack of user interaction requirement increases the risk of automated attacks within compromised environments. Although exploitation requires some level of existing privilege, insider threats or attackers who have gained initial footholds could leverage this vulnerability to escalate privileges and deepen their access.
Mitigation Recommendations
European organizations should immediately identify devices using the affected MediaTek chipsets and verify firmware or driver versions against the vulnerable releases (SDK 7.6.7.2 and earlier, openWRT 19.07 and 21.02 for MT6890). Applying the official MediaTek patch referenced by patch ID WCNCR00432661 as soon as it becomes available is critical. Where patches are not yet available, organizations should implement strict access controls to limit local administrative access to trusted personnel only, reducing the risk of exploitation. Network segmentation can help isolate vulnerable devices from critical systems. Monitoring for unusual local privilege escalation attempts or anomalous behavior on devices with these chipsets is recommended. Employing endpoint detection and response (EDR) solutions capable of detecting stack overflow exploitation techniques can provide early warning. For embedded devices or IoT, consider firmware integrity verification and secure boot mechanisms to prevent unauthorized code execution. Additionally, coordinate with vendors and supply chain partners to ensure timely updates and vulnerability management. Finally, update incident response plans to include scenarios involving local privilege escalation on wireless infrastructure devices.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Poland, Belgium, Finland
CVE-2025-20713: CWE-121 Stack Overflow in MediaTek, Inc. MT6890, MT7615, MT7622, MT7663, MT7915, MT7916, MT7981, MT7986
Description
In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: WCNCR00432661; Issue ID: MSV-3904.
AI-Powered Analysis
Technical Analysis
CVE-2025-20713 is a stack overflow vulnerability classified under CWE-121, found in the WLAN AP driver software of several MediaTek chipsets: MT6890, MT7615, MT7622, MT7663, MT7915, MT7916, MT7981, and MT7986. The vulnerability stems from an incorrect bounds check in the driver code, which allows an out-of-bounds write on the stack. This memory corruption can lead to local escalation of privilege, enabling an attacker who already has System-level privileges to gain higher control or execute arbitrary code with elevated rights. The flaw does not require user interaction, increasing the risk of automated or stealthy exploitation. The affected versions include SDK release 7.6.7.2 and earlier, as well as openWRT versions 19.07 and 21.02 for MT6890. The CVSS v3.1 score is 7.8, indicating high severity, with attack vector local, low attack complexity, requiring low privileges, no user interaction, and impacting confidentiality, integrity, and availability. While no known exploits are currently reported in the wild, the vulnerability represents a significant risk due to the widespread use of these chipsets in wireless access points and embedded devices. The issue was reserved in November 2024 and published in October 2025, with MediaTek assigning the patch ID WCNCR00432661 and issue ID MSV-3904. The vulnerability's exploitation could allow attackers to bypass security controls and compromise device functionality or data integrity.
Potential Impact
For European organizations, the impact of CVE-2025-20713 can be substantial, especially for those relying on MediaTek-based wireless access points, IoT devices, or embedded systems in critical infrastructure, telecommunications, or enterprise networks. Successful exploitation could lead to local privilege escalation, enabling attackers to gain full control over affected devices, potentially leading to unauthorized access to sensitive data, disruption of network services, or pivoting to other internal systems. The compromise of wireless infrastructure components could degrade network availability and integrity, impacting business operations and service delivery. Given the high confidentiality, integrity, and availability impact, organizations could face operational disruptions, data breaches, and compliance violations under GDPR if personal data is exposed. The lack of user interaction requirement increases the risk of automated attacks within compromised environments. Although exploitation requires some level of existing privilege, insider threats or attackers who have gained initial footholds could leverage this vulnerability to escalate privileges and deepen their access.
Mitigation Recommendations
European organizations should immediately identify devices using the affected MediaTek chipsets and verify firmware or driver versions against the vulnerable releases (SDK 7.6.7.2 and earlier, openWRT 19.07 and 21.02 for MT6890). Applying the official MediaTek patch referenced by patch ID WCNCR00432661 as soon as it becomes available is critical. Where patches are not yet available, organizations should implement strict access controls to limit local administrative access to trusted personnel only, reducing the risk of exploitation. Network segmentation can help isolate vulnerable devices from critical systems. Monitoring for unusual local privilege escalation attempts or anomalous behavior on devices with these chipsets is recommended. Employing endpoint detection and response (EDR) solutions capable of detecting stack overflow exploitation techniques can provide early warning. For embedded devices or IoT, consider firmware integrity verification and secure boot mechanisms to prevent unauthorized code execution. Additionally, coordinate with vendors and supply chain partners to ensure timely updates and vulnerability management. Finally, update incident response plans to include scenarios involving local privilege escalation on wireless infrastructure devices.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- MediaTek
- Date Reserved
- 2024-11-01T01:21:50.387Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68ee16307eab8b438c025d28
Added to database: 10/14/2025, 9:21:52 AM
Last enriched: 10/21/2025, 11:43:33 AM
Last updated: 12/4/2025, 1:40:24 AM
Views: 24
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62173: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in FreePBX security-reporting
HighCVE-2025-64055: n/a
UnknownCVE-2025-66404: CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') in Flux159 mcp-server-kubernetes
MediumCVE-2025-66293: CWE-125: Out-of-bounds Read in pnggroup libpng
HighCVE-2025-65868: n/a
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.