
According to ERNW, three vulnerabilities have been identified in Airoha Systems on a Chip (SoCs) that are widely used in True Wireless Stereo (TWS) headphones.
The problems affect at least 29 devices from Beyerdynamic, Bose, Sony, Marshall, Jabra, JBL, Jlab, EarisMax, MoerLabs, and Teufel. The list of vulnerable products includes speakers, headphones, earbuds, and wireless microphones.
The vulnerabilities aren’t critical, and to exploit them, an attacker must be within the Bluetooth range of the target device; however, they can be used to hijack the vulnerable product, thus, giving the attacker access to victim’s call history and contacts.
The vulnerabilities were listed under the following CVE numbers:
- CVE-2025-20700 (CVSS score 6.7): Missing Authentication for GATT Services;
- CVE-2025-20701 (CVSS score 6.7): Missing Authentication for Bluetooth BR/EDR; and
- CVE-2025-20702 (CVSS score 7.5): Critical Capabilities of a Custom Protocol.
At this year’s TROOPERS Conference, ERNW researchers reported that they have already produced a PoC exploit making it possible to read currently playing media content from vulnerable headphones.

Other possible attack scenarios are much more severe: an attacker can establish a Bluetooth HFP connection to a vulnerable device and listen to what its microphone is currently recording; while the Bluetooth Hands-Free Profile (HFP) can be used to issue commands to the vulnerable mobile phone.
“We demonstrated the full attack chain, starting with the extraction of Bluetooth link keys from the headphones’ flash memory. These keys were then used to impersonate the headphones to a previously paired phone and to trigger a call to an arbitrary number… The range of available commands depends on the mobile operating system, but all major platforms support at least initiating and receiving calls,” — ERNW Enno Rey Netzwerke GmbH.
A call initiated by an attacker can result in successful eavesdropping on conversations and sounds within earshot of the device’s microphone.
Worse, the firmware of a vulnerable device could be rewritten to gain remote code execution, which opens the way for a wormable exploit that can spread to other gadgets.
Fortunately, the delivery of such attacks in the real world would require advanced technical knowledge and skills.
Airoha developers have already released an updated SDK fixing the three identified vulnerabilities, and device manufacturers started developing and shipping patches for their products. However, according to Heise Online, the latest firmware updates for approximately 50% of vulnerable devices are dated May 27, 2025 (or even earlier); while the updated Airoha SDK was released only on June 4, 2025.

2025.03.26 — Cloudflare to block all unencrypted traffic to its APIs
According to Cloudflare, effective immediately, only secure HTTPS connections to api.cloudflare.com will be accepted; while all HTTP ports are to be closed. The purpose of this decision…
Full article →
2025.02.06 — Let's Encrypt to stop sending expiration notification emails
The nonprofit organization announced that, starting June 4, 2025, it will stop sending expiration notification emails to subscribers. The primary reason behind this decision…
Full article →
2025.02.05 — Google patches Android zero-day vulnerability exploited by hackers
Google released the February set of patches for Android. In total, they fix 48 bugs, including a kernel zero-day vulnerability actively exploited by hackers. The zero-day's…
Full article →
2025.02.12 — 2.8 million IP addresses used to brute-force network devices
The Shadowserver Foundation warns of a massive web login brute-forcing attacks targeting nearly 2.8 million IP addresses per day. Unknown attackers are seeking…
Full article →
2025.03.05 — Polish Space Agency disconnects its network due to hacker attack
Last weekend, the Polish Space Agency (POLSA) had to disconnect all of its systems from the Internet to localize an attack targeting its IT infrastructure. After discovering the intrusion,…
Full article →
2025.04.12 — Hackers compromised a bureau within the U.S. Department of the Treasury and spent months in hacked systems
The Office of the Comptroller of the Currency (OCC), an independent bureau within the United States Department of the Treasury, reported a major cybersecurity incident. Unknown attackers had…
Full article →
2025.02.09 — Abandoned AWS S3 buckets could be used in attacks targeting supply chains
watchTowr discovered plenty of abandoned Amazon S3 buckets that could be used by attackers to deliver malware and backdoors to government agencies and large corporations. The researchers discovered…
Full article →
2025.04.01 — Hackers abuse MU plugins to inject malicious payloads to WordPress
According to Sucuri, hackers store malicious code in the MU-plugins (Must-Use Plugins) directory in WordPress and execute it while remaining undetected. The technique was first discovered…
Full article →
2025.01.27 — Zyxel firewalls reboot due to flawed update
Zyxel warned its customers that a recent signature update may cause critical errors in USG FLEX and ATP series firewalls. As a result, devices go into…
Full article →
2025.03.18 — Black Basta ransomware group developed its own automated brute-forcing framework
According to EclecticIQ, Black Basta Ransomware-as-a-Service (RaaS) group has developed its own automated brute-forcing framework dubbed BRUTED. It's used to hack edge network devices…
Full article →