Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-20767: CWE-787 Out-of-bounds Write in MediaTek, Inc. MT2718, MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8196, MT8676, MT8678, MT8792, MT8793

0
High
VulnerabilityCVE-2025-20767cvecve-2025-20767cwe-787
Published: Tue Dec 02 2025 (12/02/2025, 02:34:32 UTC)
Source: CVE Database V5
Vendor/Project: MediaTek, Inc.
Product: MT2718, MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8196, MT8676, MT8678, MT8792, MT8793

Description

In display, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS10196993; Issue ID: MSV-4807.

AI-Powered Analysis

AILast updated: 12/09/2025, 04:27:10 UTC

Technical Analysis

CVE-2025-20767 is a vulnerability classified under CWE-787 (Out-of-bounds Write) affecting a broad range of MediaTek System on Chips (SoCs), including MT2718, MT6739, MT6761, MT6765, MT6768, MT6781, MT6789, MT6833, MT6835, MT6853, MT6855, MT6877, MT6878, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6899, MT6983, MT6985, MT6989, MT6991, MT8196, MT8676, MT8678, MT8792, and MT8793. These chipsets are commonly integrated into Android devices running versions 14.0 through 16.0. The vulnerability stems from an integer overflow in the display subsystem, which leads to an out-of-bounds write condition. This memory corruption flaw can be exploited by an attacker who already possesses System-level privileges on the device to escalate their privileges further, potentially gaining higher control over the device's operating system. Notably, exploitation does not require any user interaction, increasing the risk of automated or stealthy attacks once initial access is obtained. The CVSS v3.1 score of 7.8 reflects a high severity, with attack vector classified as local, low attack complexity, requiring low privileges but no user interaction, and impacting confidentiality, integrity, and availability. Although no public exploits have been reported yet, the vulnerability's nature and affected widespread chipsets make it a significant risk. The patch identified by MediaTek (ALPS10196993) addresses the issue, though deployment depends on device manufacturers and carriers. The vulnerability's exploitation could lead to unauthorized access to sensitive data, system instability, or denial of service, severely impacting device security and user privacy.

Potential Impact

For European organizations, the impact of CVE-2025-20767 is substantial, particularly for those relying on mobile devices powered by affected MediaTek chipsets. The vulnerability enables local privilege escalation, which could be leveraged by malicious insiders or malware that has already gained limited system access to fully compromise devices. This can lead to unauthorized data access, manipulation, or disruption of critical mobile applications used in enterprise environments. Given the widespread use of Android devices with MediaTek SoCs in Europe, sectors such as finance, healthcare, government, and telecommunications could face increased risks of data breaches or operational disruptions. The lack of required user interaction facilitates stealthy exploitation, complicating detection and response efforts. Additionally, compromised devices could be used as pivot points for lateral movement within corporate networks, amplifying the threat. The vulnerability also poses risks to consumer privacy and trust, especially in countries with high mobile penetration and digital service reliance. Failure to patch promptly could result in regulatory and compliance issues under GDPR and other data protection frameworks.

Mitigation Recommendations

To mitigate CVE-2025-20767 effectively, European organizations should prioritize the following actions: 1) Collaborate with device manufacturers and mobile carriers to ensure timely deployment of the MediaTek patch ALPS10196993 across all affected devices. 2) Implement strict access controls to prevent unauthorized elevation to System privileges, including enforcing least privilege principles and robust endpoint security solutions. 3) Monitor devices for unusual local activity indicative of privilege escalation attempts, using advanced endpoint detection and response (EDR) tools tailored for mobile environments. 4) Educate users and administrators about the risks of granting elevated permissions to applications or processes. 5) Employ mobile device management (MDM) solutions to enforce security policies, control app installations, and facilitate rapid patch management. 6) Conduct regular security audits and vulnerability assessments focusing on mobile device fleets. 7) Consider network segmentation to limit the impact of compromised devices on broader corporate infrastructure. 8) Maintain up-to-date threat intelligence feeds to detect emerging exploit attempts. These targeted measures go beyond generic advice by focusing on the unique aspects of this vulnerability and the operational context of affected organizations.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
MediaTek
Date Reserved
2024-11-01T01:21:50.399Z
Cvss Version
null
State
PUBLISHED

Threat ID: 692e57b1f2f793a7de7f5f75

Added to database: 12/2/2025, 3:06:25 AM

Last enriched: 12/9/2025, 4:27:10 AM

Last updated: 1/19/2026, 10:15:35 AM

Views: 47

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats