Skip to main content

CVE-2025-8651: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Kenwood DMX958XR

Medium
VulnerabilityCVE-2025-8651cvecve-2025-8651cwe-78
Published: Wed Aug 06 2025 (08/06/2025, 01:18:41 UTC)
Source: CVE Database V5
Vendor/Project: Kenwood
Product: DMX958XR

Description

Kenwood DMX958XR JKWifiService Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Kenwood DMX958XR devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the JKWifiService. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-26307.

AI-Powered Analysis

AILast updated: 08/06/2025, 02:20:22 UTC

Technical Analysis

CVE-2025-8651 is a remote code execution vulnerability affecting the Kenwood DMX958XR device, specifically within the JKWifiService component. The root cause is improper neutralization of special elements used in an OS command (CWE-78), leading to an OS command injection flaw. This vulnerability arises because the JKWifiService fails to properly validate user-supplied input before incorporating it into system calls. An attacker who is physically present can exploit this flaw without requiring any authentication or user interaction, allowing them to execute arbitrary code with root privileges on the affected device. The affected version is 1.0.0509.3100 of the Kenwood DMX958XR. The vulnerability has a CVSS v3.0 base score of 6.8, indicating a medium severity level. The attack vector is physical (AV:P), meaning the attacker must have physical access to the device or be on the local network segment. The vulnerability impacts confidentiality, integrity, and availability, as arbitrary root-level code execution can lead to full system compromise. No known exploits are currently in the wild, and no patches have been published yet. The vulnerability was assigned by the Zero Day Initiative (ZDI) under the identifier ZDI-CAN-26307 and was publicly disclosed on August 6, 2025.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for those using Kenwood DMX958XR devices in critical environments such as corporate vehicles, fleet management, or industrial settings where these devices are deployed. The ability for an attacker with physical access to execute arbitrary code as root could lead to data breaches, unauthorized control of the device, disruption of services, or pivoting attacks into internal networks. Given the device’s likely role in infotainment or communication systems, compromise could also result in privacy violations or manipulation of vehicle-related functions. The medium CVSS score reflects the requirement for physical presence, which limits remote exploitation but does not eliminate risk in environments where devices are accessible to insiders or attackers with physical proximity. Organizations with high-value targets or sensitive data in vehicles or mobile units should consider this vulnerability a serious risk to operational security and data confidentiality.

Mitigation Recommendations

Since no official patches are currently available, European organizations should implement the following specific mitigations: 1) Restrict physical access to Kenwood DMX958XR devices by securing vehicles or locations where these devices are installed, using locks or surveillance to prevent unauthorized access. 2) Monitor and audit physical access logs and network activity related to these devices to detect suspicious behavior indicative of exploitation attempts. 3) Disable or restrict JKWifiService functionality if feasible, or isolate the device on a segmented network to limit exposure. 4) Employ endpoint detection and response (EDR) solutions capable of identifying anomalous command execution or privilege escalation on affected devices. 5) Engage with Kenwood or authorized vendors to obtain firmware updates or patches as soon as they become available and prioritize their deployment. 6) Train staff on the risks of physical tampering and enforce strict policies on device handling. These targeted mitigations go beyond generic advice by focusing on physical security controls, network segmentation, and proactive monitoring specific to the nature of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-08-06T01:04:54.474Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 6892b7cbad5a09ad00ed7e69

Added to database: 8/6/2025, 2:02:51 AM

Last enriched: 8/6/2025, 2:20:22 AM

Last updated: 8/28/2025, 6:28:08 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats