CVE-2025-20789: CWE-201 Information Exposure Through Sent Data in MediaTek, Inc. MT6781, MT6833, MT6853, MT6877, MT6893, MT8196
In GPU pdma, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS10117741; Issue ID: MSV-4538.
AI Analysis
Technical Summary
CVE-2025-20789 is a vulnerability identified in the GPU pdma (Peripheral Direct Memory Access) component of several MediaTek System-on-Chips (SoCs), specifically MT6781, MT6833, MT6853, MT6877, MT6893, and MT8196, which are integrated into various Android 15.0 devices. The root cause is a missing bounds check within the GPU pdma code, which leads to an information disclosure flaw categorized under CWE-201 (Information Exposure Through Sent Data). This vulnerability allows a local attacker to read sensitive information from memory regions that should be inaccessible, potentially leaking confidential data processed or stored temporarily by the GPU. Exploitation does not require elevated privileges, meaning any local user or app can attempt to exploit it, but it does require user interaction, such as installing and running a malicious application. The absence of a CVSS score indicates that the vulnerability is newly published and has not yet been fully assessed. No public exploits have been reported, but the issue is serious enough to warrant patching, as indicated by the vendor patch ID ALPS10117741. The vulnerability affects devices using the specified MediaTek chipsets running Android 15.0, which are widely used in mid-range to high-end smartphones globally. The attack vector is local, limiting remote exploitation, but the potential for sensitive data leakage remains significant, especially in environments where devices process confidential or proprietary information. The patch is expected to fix the bounds check issue, preventing unauthorized memory reads by the GPU pdma component.
Potential Impact
The primary impact of CVE-2025-20789 is the unauthorized disclosure of sensitive information from the GPU memory space on affected devices. For European organizations, this could lead to leakage of confidential data, including cryptographic keys, personal user data, or proprietary business information processed on mobile devices. Since the vulnerability requires local access and user interaction, the risk is higher in environments where employees or contractors might install untrusted applications or connect insecure peripherals. The confidentiality breach could undermine data privacy compliance obligations under GDPR, leading to regulatory and reputational consequences. Additionally, if exploited in targeted attacks, adversaries could gain insights into internal processes or user behavior. The vulnerability does not directly impact system integrity or availability, but the information disclosure alone can facilitate further attacks or espionage. The widespread use of MediaTek chipsets in smartphones across Europe means a broad attack surface, particularly in sectors like finance, healthcare, and government where mobile device security is critical.
Mitigation Recommendations
To mitigate CVE-2025-20789, organizations should prioritize the following actions: 1) Deploy vendor-provided patches (ALPS10117741) as soon as they become available to close the bounds check gap in the GPU pdma driver. 2) Enforce strict application installation policies on corporate devices, limiting installations to trusted sources and using mobile device management (MDM) solutions to control app permissions and behavior. 3) Educate users about the risks of installing unverified apps and the importance of avoiding suspicious links or downloads that could trigger exploitation. 4) Monitor device behavior for unusual GPU or memory access patterns that might indicate exploitation attempts. 5) Implement endpoint detection and response (EDR) tools capable of detecting local privilege escalation or information disclosure attempts on mobile devices. 6) For high-risk environments, consider restricting the use of vulnerable devices or isolating sensitive workloads from mobile platforms using these chipsets until patched. 7) Collaborate with device vendors and carriers to ensure timely updates and security advisories reach end users.
Affected Countries
Germany, France, Italy, Spain, United Kingdom, Netherlands, Poland, Sweden
CVE-2025-20789: CWE-201 Information Exposure Through Sent Data in MediaTek, Inc. MT6781, MT6833, MT6853, MT6877, MT6893, MT8196
Description
In GPU pdma, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS10117741; Issue ID: MSV-4538.
AI-Powered Analysis
Technical Analysis
CVE-2025-20789 is a vulnerability identified in the GPU pdma (Peripheral Direct Memory Access) component of several MediaTek System-on-Chips (SoCs), specifically MT6781, MT6833, MT6853, MT6877, MT6893, and MT8196, which are integrated into various Android 15.0 devices. The root cause is a missing bounds check within the GPU pdma code, which leads to an information disclosure flaw categorized under CWE-201 (Information Exposure Through Sent Data). This vulnerability allows a local attacker to read sensitive information from memory regions that should be inaccessible, potentially leaking confidential data processed or stored temporarily by the GPU. Exploitation does not require elevated privileges, meaning any local user or app can attempt to exploit it, but it does require user interaction, such as installing and running a malicious application. The absence of a CVSS score indicates that the vulnerability is newly published and has not yet been fully assessed. No public exploits have been reported, but the issue is serious enough to warrant patching, as indicated by the vendor patch ID ALPS10117741. The vulnerability affects devices using the specified MediaTek chipsets running Android 15.0, which are widely used in mid-range to high-end smartphones globally. The attack vector is local, limiting remote exploitation, but the potential for sensitive data leakage remains significant, especially in environments where devices process confidential or proprietary information. The patch is expected to fix the bounds check issue, preventing unauthorized memory reads by the GPU pdma component.
Potential Impact
The primary impact of CVE-2025-20789 is the unauthorized disclosure of sensitive information from the GPU memory space on affected devices. For European organizations, this could lead to leakage of confidential data, including cryptographic keys, personal user data, or proprietary business information processed on mobile devices. Since the vulnerability requires local access and user interaction, the risk is higher in environments where employees or contractors might install untrusted applications or connect insecure peripherals. The confidentiality breach could undermine data privacy compliance obligations under GDPR, leading to regulatory and reputational consequences. Additionally, if exploited in targeted attacks, adversaries could gain insights into internal processes or user behavior. The vulnerability does not directly impact system integrity or availability, but the information disclosure alone can facilitate further attacks or espionage. The widespread use of MediaTek chipsets in smartphones across Europe means a broad attack surface, particularly in sectors like finance, healthcare, and government where mobile device security is critical.
Mitigation Recommendations
To mitigate CVE-2025-20789, organizations should prioritize the following actions: 1) Deploy vendor-provided patches (ALPS10117741) as soon as they become available to close the bounds check gap in the GPU pdma driver. 2) Enforce strict application installation policies on corporate devices, limiting installations to trusted sources and using mobile device management (MDM) solutions to control app permissions and behavior. 3) Educate users about the risks of installing unverified apps and the importance of avoiding suspicious links or downloads that could trigger exploitation. 4) Monitor device behavior for unusual GPU or memory access patterns that might indicate exploitation attempts. 5) Implement endpoint detection and response (EDR) tools capable of detecting local privilege escalation or information disclosure attempts on mobile devices. 6) For high-risk environments, consider restricting the use of vulnerable devices or isolating sensitive workloads from mobile platforms using these chipsets until patched. 7) Collaborate with device vendors and carriers to ensure timely updates and security advisories reach end users.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- MediaTek
- Date Reserved
- 2024-11-01T01:21:50.402Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 692e57b3f2f793a7de7f602c
Added to database: 12/2/2025, 3:06:27 AM
Last enriched: 12/2/2025, 3:22:00 AM
Last updated: 12/5/2025, 12:03:59 AM
Views: 54
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13373: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Advantech iView
HighCVE-2025-66564: CWE-405: Asymmetric Resource Consumption (Amplification) in sigstore timestamp-authority
HighCVE-2025-66559: CWE-129: Improper Validation of Array Index in taikoxyz taiko-mono
HighCVE-2025-66563: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in monkeytypegame monkeytype
HighCVE-2025-66561: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Syslifters sysreptor
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.