0-Click RCE in the SuperNote Nomad E-ink Tablet Lets Hackers Install Rootkit & Gain Full Control

This was problematic because the tablet’s firmware update process, which scans the EXPORT directory for updates, required a file named exactly update.zip to trigger an installation. By downloading an unencrypted firmware image from Ratta Software’s update page, Maginnes was able to dissect the tablet’s software. By sending a small “dummy” file named update.zip followed immediately by a malicious update.zip containing a backdoor, Maginnes manipulated the server’s file-handling logic. Using reverse-engineering tools like jadx, Maginnes traced the port to a custom HTTP server embedded in the app, designed to handle device-to-device file sharing over Wi-Fi. The malicious firmware was signed using publicly available debug keys, a flaw carried over from earlier SuperNote models, as noted in prior research. Security researcher Prizm Labs has discovered a serious flaw in the SuperNote A6 X2 Nomad, a well-known 7.8-inch E-Ink tablet made by Ratta Software. The server on port 60002 was found to process custom HTTP headers, enabling unauthenticated file uploads to the device’s INBOX directory. The flaw, now assigned CVE-2025-32409, could allow a malicious attacker on the same network to fully compromise the device without any user interaction, potentially installing a rootkit that grants complete control. The dummy file completed its transfer first, freeing up the update.zip name just in time for the malicious file to claim it during the copy process. The discovery, detailed technical analysis highlights significant security oversights in the tablet’s design, raising concerns for users who rely on the device for note-taking and academic work. This 0-click remote code execution (RCE) vulnerability underscores the risks of unauthenticated network services and lax firmware security in IoT devices. To create the malicious firmware, Maginnes used a flashable Android rootkit and a simple C-based reverse shell payload. The tablet’s firmware update files are typically 1.1GB, meaning uploads are slow. While users receive an opt-out prompt during a hotplug event, the update installs after 30 seconds unless manually canceled—a low barrier for an unsuspecting user. Maginnes tested the system’s limits by attempting a path traversal attack, appending “dot-dot-slashes” (e.g., ../../../../sdcard/EXPORT/testfile.txt) to the file path. The attack succeeded, allowing files to be written to the EXPORT directory, which is accessible via the tablet’s user interface. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. Once in the EXPORT directory, the firmware would install automatically during a hotplug event (e.g., connecting a USB-C cable) or a reboot. Repackaging the firmware required Multi Image Kitchen, though compatibility issues with modern Java Development Kits (JDKs) posed a challenge.

This Cyber News was published on cybersecuritynews.com. Publication date: Sat, 12 Apr 2025 11:05:19 +0000


Cyber News related to 0-Click RCE in the SuperNote Nomad E-ink Tablet Lets Hackers Install Rootkit & Gain Full Control

0-Click RCE in the SuperNote Nomad E-ink Tablet Lets Hackers Install Rootkit & Gain Full Control - This was problematic because the tablet’s firmware update process, which scans the EXPORT directory for updates, required a file named exactly update.zip to trigger an installation. By downloading an unencrypted firmware image from Ratta ...
8 hours ago Cybersecuritynews.com CVE-2025-32409
Rootkit Turns Kubernetes from Orchestration to Subversion - As software development focuses on continuous integration and deployment, orchestration platforms like Kubernetes have taken off, but that popularity has put them in attackers' crosshairs. Most successful attacks - at least those publicly reported - ...
1 year ago Darkreading.com
CVE-2021-36845 - Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in YITH Maintenance Mode (WordPress plugin) versions < 1.3.8, there are 46 vulnerable parameters that were missed by the vendor while patching the 1.3.7 version to 1.3.8. ...
3 years ago
HP CEO Says They Brick Printers That Use Third-Party Ink Because of Hackers - Last Thursday, HP CEO Enrique Lores addressed the company's controversial practice of bricking printers when users load them with third-party ink. That frightening scenario could help explain why HP, which was hit this month with another lawsuit over ...
1 year ago Wired.com
Seven Years Old Cisco Vulnerability Exposes Cisco Devices to Remote Code Execution Attacks - ISC analysts identified that the vulnerability allows attackers to craft specially designed Smart Install packets that bypass validation checks, permitting unauthorized command execution on affected devices. A seven-year-old vulnerability in Cisco ...
4 hours ago Cybersecuritynews.com CVE-2018-0171
Krasue RAT Uses Cross-Kernel Linux Rootkit to Attack Telecoms - Attackers likely tied the creators of the XorDdos Linux remote access Trojan have been wielding a separate Linux RAT for nearly two years without detection, using it to target organizations in Thailand and maintain malicious access to infected ...
1 year ago Darkreading.com
20 Best Remote Monitoring Tools - 2025 - What is Good ?What Could Be Better ?Strong abilities to keep an eye on devices and systems.Some parts may take time to figure out.It gives you tools for remote control and troubleshooting.There could be more ways to change things.Lets you automate ...
1 week ago Cybersecuritynews.com
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
2 years ago Hackread.com
CVE-2019-6332 - A potential security vulnerability has been identified with certain HP InkJet printers. The vulnerability could be exploited to allow cross-site scripting (XSS). Affected products and versions include: HP DeskJet 2600 All-in-One Printer series model ...
5 years ago
CVE-2024-10975 - Nomad Community and Nomad Enterprise ("Nomad") volume specification is vulnerable to arbitrary cross-namespace volume creation through unauthorized Container Storage Interface (CSI) volume writes. This vulnerability, identified as CVE-2024-10975, is ...
5 months ago Tenable.com
CVE-2024-12678 - Nomad Community and Nomad Enterprise ("Nomad") allocations are vulnerable to privilege escalation within a namespace through unredacted workload identity tokens. This vulnerability, identified as CVE-2024-12678, is fixed in Nomad Community Edition ...
3 months ago Tenable.com
CVE-2025-1296 - Nomad Community and Nomad Enterprise (“Nomad”) are vulnerable to unintentional exposure of the workload identity token and client secret token in audit logs. This vulnerability, identified as CVE-2025-1296, is fixed in Nomad Community Edition ...
1 month ago
North Korea's state hackers stole $3 billion in crypto since 2017 - North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. Kimsuky, Lazarus Group, Andariel, and other North Korean hacking groups ...
1 year ago Bleepingcomputer.com Andariel Kimsuky Lazarus Group
CVE-2007-0228 - The DataCollector service in EIQ Networks Network Security Analyzer allows remote attackers to cause a denial of service (service crash) via a (1) &CONNECTSERVER& (2) &ADDENTRY& (3) &FIN& (4) &START& (5) ...
7 years ago
Apple To Overhaul 'Confusing' iPad Family - New versions of iPad Pro and iPad Air reportedly on the way, as Apple seeks to make iPad portfolio less confusing. Apple is reportedly planning a major overhaul of its iPad portfolio, as the tablet family has been described as confusing due to the ...
1 year ago Silicon.co.uk
PurpleFox malware infected thousands of systems in Ukraine - The Computer Emergency Response Team in Ukraine is warning about a PurpleFox malware campaign that has infected at least 2,000 computers in the country. The exact impact of this widespread infection and whether it has affected state organizations or ...
1 year ago Bleepingcomputer.com
PurpleFox malware infects thousands of computers in Ukraine - The Computer Emergency Response Team in Ukraine is warning about a PurpleFox malware campaign that has infected at least 2,000 computers in the country. The exact impact of this widespread infection and whether it has affected state organizations or ...
1 year ago Bleepingcomputer.com
New OBSCURE#BAT Manipulates System Processes & Registry Entries To Evade Detection - A sophisticated malware campaign, tracked as OBSCURE#BAT, has been identified using heavily obfuscated batch scripts to install stealthy rootkits, allowing attackers to maintain persistent access to compromised systems while avoiding detection. The ...
4 weeks ago Cybersecuritynews.com
CVE-2024-1329 - HashiCorp Nomad and Nomad Enterprise 1.5.13 up to 1.6.6, and 1.7.3 template renderer is vulnerable to arbitrary file write on the host as the Nomad client user through symlink attacks. Fixed in Nomad 1.7.4, 1.6.7, 1.5.14. ...
1 year ago
CVE-2024-7625 - In HashiCorp Nomad and Nomad Enterprise from 0.6.1 up to 1.6.13, 1.7.10, and 1.8.2, the archive unpacking process is vulnerable to writes outside the allocation directory during migration of allocation directories when multiple archive headers target ...
3 months ago
CVE-2019-13363 - admin.php?pagenotification_by_mail in Piwigo 2.9.5 has XSS via the nbm&#95;send&#95;html&#95;mail, nbm&#95;send&#95;mail&#95;as, nbm&#95;send&#95;detailed&#95;content, ...
2 years ago
Wordfence Intelligence Weekly WordPress Vulnerability Report (September 23, 2024 to September 29, 2024) - Software Name Software Slug 012 Ps Multi Languages 012-ps-multi-languages ABC APP CREATOR abcapp-creator Absolute Reviews absolute-reviews Accordion accordions Ads by WPQuads – Adsense Ads, Banner Ads, Popup Ads quick-adsense-reloaded Advanced File ...
6 months ago Wordfence.com Slug
CVE-2023-52587 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
Holiday Hackers: How to Safeguard Your Service Desk - Hackers really don't take holidays, but they will take advantage of them. Many of these cyberattacks will zero in on the service or help desk to gain entry into network systems. Recovering accounts because of forgotten passwords is one of the ...
1 year ago Bleepingcomputer.com
CVE-2023-34449 - ink! is an embedded domain specific language to write smart contracts in Rust for blockchains built on the Substrate framework. Starting in version 4.0.0 and prior to version 4.2.1, the return value when using delegate call mechanics, either through ...
1 year ago

Latest Cyber News


Cyber Trends (last 7 days)