CVE-2025-20797: CWE-121 Stack Overflow in MediaTek, Inc. MT2718, MT6765, MT6768, MT6781, MT6833, MT6835, MT6853, MT6855, MT6877, MT6879, MT6893, MT6985, MT6989, MT6991, MT8186, MT8188, MT8196, MT8367, MT8391, MT8676, MT8678, MT8696, MT8766, MT8768, MT8781, MT8786, MT8788E, MT8791T, MT8792, MT8793, MT8796, MT8873, MT8883, MT8893
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS10315812; Issue ID: MSV-5534.
AI Analysis
Technical Summary
CVE-2025-20797 is a stack overflow vulnerability categorized under CWE-121, affecting a broad range of MediaTek system-on-chip (SoC) models including MT2718, MT6765, MT6768, and many others. The vulnerability exists in the battery management component due to a missing bounds check, which allows an out-of-bounds write on the stack. This flaw can be exploited locally by an attacker who already has System-level privileges on the device, enabling escalation to higher privileges or potentially compromising system integrity. The vulnerability does not require any user interaction, increasing its risk in environments where attackers have some foothold. The affected products run Android versions 14.0 through 16.0, indicating that recent and upcoming devices are vulnerable. Although no public exploits have been reported, the wide range of affected chipsets and Android versions suggests a significant attack surface. The vulnerability was reserved in November 2024 and published in January 2026, with patches identified internally (ALPS10315812) but not yet linked publicly. The lack of a CVSS score necessitates an independent severity assessment based on the impact and exploitability factors. The vulnerability primarily threatens confidentiality and integrity by enabling privilege escalation, which could lead to unauthorized access to sensitive data or control over device functions. The broad chipset coverage implies that many consumer and enterprise devices in Europe could be affected, especially those relying on MediaTek hardware for cost-effective smartphones and IoT devices.
Potential Impact
For European organizations, the impact of CVE-2025-20797 could be significant, particularly in sectors relying heavily on mobile devices for sensitive communications and operations, such as finance, healthcare, and government. The vulnerability allows local privilege escalation, which could enable attackers who have already compromised a device at the System level to gain full administrative control, bypassing security controls and potentially deploying persistent malware or exfiltrating data. This risk is heightened in corporate environments where devices are used to access internal networks or confidential information. The lack of user interaction requirement means that once an attacker has initial access, they can escalate privileges without alerting the user, complicating detection and response. Additionally, the vulnerability could be leveraged in targeted attacks against high-value individuals or organizations, especially if combined with other exploits to gain initial System privileges. The widespread use of MediaTek chipsets in affordable smartphones and IoT devices across Europe increases the likelihood of exposure, particularly in countries with large consumer markets and extensive mobile device usage. The vulnerability could also affect supply chain security if vulnerable devices are used in enterprise environments without proper patching or monitoring.
Mitigation Recommendations
To mitigate CVE-2025-20797 effectively, European organizations should prioritize the following actions: 1) Monitor MediaTek and device vendor advisories closely and apply security patches as soon as they become available, ensuring devices run updated firmware and Android versions. 2) Implement strict device management policies that limit System-level access and enforce the principle of least privilege to reduce the risk of attackers obtaining initial System privileges. 3) Employ endpoint detection and response (EDR) solutions capable of identifying anomalous privilege escalation attempts and suspicious local activity on mobile devices. 4) Use mobile device management (MDM) platforms to enforce security configurations, restrict installation of untrusted applications, and control device access within corporate networks. 5) Conduct regular security assessments and penetration testing on mobile device fleets to identify potential exploitation paths. 6) Educate users and administrators about the risks of privilege escalation vulnerabilities and the importance of timely updates. 7) For critical environments, consider network segmentation and additional monitoring of mobile device traffic to detect lateral movement or data exfiltration attempts. 8) Collaborate with device manufacturers and vendors to ensure timely patch deployment and transparency regarding vulnerability status.
Affected Countries
Germany, France, Italy, Spain, United Kingdom, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-20797: CWE-121 Stack Overflow in MediaTek, Inc. MT2718, MT6765, MT6768, MT6781, MT6833, MT6835, MT6853, MT6855, MT6877, MT6879, MT6893, MT6985, MT6989, MT6991, MT8186, MT8188, MT8196, MT8367, MT8391, MT8676, MT8678, MT8696, MT8766, MT8768, MT8781, MT8786, MT8788E, MT8791T, MT8792, MT8793, MT8796, MT8873, MT8883, MT8893
Description
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS10315812; Issue ID: MSV-5534.
AI-Powered Analysis
Technical Analysis
CVE-2025-20797 is a stack overflow vulnerability categorized under CWE-121, affecting a broad range of MediaTek system-on-chip (SoC) models including MT2718, MT6765, MT6768, and many others. The vulnerability exists in the battery management component due to a missing bounds check, which allows an out-of-bounds write on the stack. This flaw can be exploited locally by an attacker who already has System-level privileges on the device, enabling escalation to higher privileges or potentially compromising system integrity. The vulnerability does not require any user interaction, increasing its risk in environments where attackers have some foothold. The affected products run Android versions 14.0 through 16.0, indicating that recent and upcoming devices are vulnerable. Although no public exploits have been reported, the wide range of affected chipsets and Android versions suggests a significant attack surface. The vulnerability was reserved in November 2024 and published in January 2026, with patches identified internally (ALPS10315812) but not yet linked publicly. The lack of a CVSS score necessitates an independent severity assessment based on the impact and exploitability factors. The vulnerability primarily threatens confidentiality and integrity by enabling privilege escalation, which could lead to unauthorized access to sensitive data or control over device functions. The broad chipset coverage implies that many consumer and enterprise devices in Europe could be affected, especially those relying on MediaTek hardware for cost-effective smartphones and IoT devices.
Potential Impact
For European organizations, the impact of CVE-2025-20797 could be significant, particularly in sectors relying heavily on mobile devices for sensitive communications and operations, such as finance, healthcare, and government. The vulnerability allows local privilege escalation, which could enable attackers who have already compromised a device at the System level to gain full administrative control, bypassing security controls and potentially deploying persistent malware or exfiltrating data. This risk is heightened in corporate environments where devices are used to access internal networks or confidential information. The lack of user interaction requirement means that once an attacker has initial access, they can escalate privileges without alerting the user, complicating detection and response. Additionally, the vulnerability could be leveraged in targeted attacks against high-value individuals or organizations, especially if combined with other exploits to gain initial System privileges. The widespread use of MediaTek chipsets in affordable smartphones and IoT devices across Europe increases the likelihood of exposure, particularly in countries with large consumer markets and extensive mobile device usage. The vulnerability could also affect supply chain security if vulnerable devices are used in enterprise environments without proper patching or monitoring.
Mitigation Recommendations
To mitigate CVE-2025-20797 effectively, European organizations should prioritize the following actions: 1) Monitor MediaTek and device vendor advisories closely and apply security patches as soon as they become available, ensuring devices run updated firmware and Android versions. 2) Implement strict device management policies that limit System-level access and enforce the principle of least privilege to reduce the risk of attackers obtaining initial System privileges. 3) Employ endpoint detection and response (EDR) solutions capable of identifying anomalous privilege escalation attempts and suspicious local activity on mobile devices. 4) Use mobile device management (MDM) platforms to enforce security configurations, restrict installation of untrusted applications, and control device access within corporate networks. 5) Conduct regular security assessments and penetration testing on mobile device fleets to identify potential exploitation paths. 6) Educate users and administrators about the risks of privilege escalation vulnerabilities and the importance of timely updates. 7) For critical environments, consider network segmentation and additional monitoring of mobile device traffic to detect lateral movement or data exfiltration attempts. 8) Collaborate with device manufacturers and vendors to ensure timely patch deployment and transparency regarding vulnerability status.
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- MediaTek
- Date Reserved
- 2024-11-01T01:21:50.403Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 695c6e7a3839e44175bdd3e2
Added to database: 1/6/2026, 2:07:54 AM
Last enriched: 1/6/2026, 2:25:30 AM
Last updated: 1/8/2026, 10:18:31 AM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-21874: CWE-772: Missing Release of Resource after Effective Lifetime in zauberzeug nicegui
MediumCVE-2026-21873: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in zauberzeug nicegui
HighCVE-2026-21872: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in zauberzeug nicegui
MediumCVE-2026-21871: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in zauberzeug nicegui
MediumCVE-2026-21894: CWE-290: Authentication Bypass by Spoofing in n8n-io n8n
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.