CVE-2025-66623: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in strimzi strimzi-kafka-operator
Strimzi provides a way to run an Apache Kafka cluster on Kubernetes or OpenShift in various deployment configurations. From 0.47.0 and prior to 0.49.1, in some situations, Strimzi creates an incorrect Kubernetes Role which grants the Apache Kafka Connect and Apache Kafka MirrorMaker 2 operands the GET access to all Kubernetes Secrets that exist in the given Kubernetes namespace. The issue is fixed in Strimzi 0.49.1.
AI Analysis
Technical Summary
Strimzi is an open-source project that facilitates running Apache Kafka clusters on Kubernetes and OpenShift environments. Between versions 0.47.0 and before 0.49.1, a vulnerability (CVE-2025-66623) exists due to the creation of an incorrect Kubernetes Role. This misconfiguration grants the Kafka Connect and Kafka MirrorMaker 2 components GET permissions on all Kubernetes Secrets within the namespace. Kubernetes Secrets often contain sensitive data such as credentials, tokens, and certificates. The vulnerability arises from improper role-based access control (RBAC) definitions, violating the principle of least privilege. The CVSS 3.1 score is 7.4 (high), reflecting that the vulnerability can be exploited remotely (attack vector: adjacent network), requires no privileges or user interaction, and results in a complete confidentiality breach (high impact on confidentiality, no impact on integrity or availability). The scope is changed because the vulnerability affects multiple components and potentially multiple namespaces if misconfigured. The flaw is fixed in Strimzi version 0.49.1 by correcting the Kubernetes Role permissions to restrict access appropriately. No public exploits are known, but the vulnerability poses a significant risk in multi-tenant or sensitive environments where Kubernetes Secrets are used to store critical information.
Potential Impact
For European organizations, this vulnerability can lead to unauthorized disclosure of sensitive information such as database credentials, API keys, and TLS certificates stored as Kubernetes Secrets. This exposure can facilitate further attacks including lateral movement, privilege escalation, or data exfiltration. Organizations using Strimzi Kafka operators in production Kubernetes or OpenShift clusters, especially in sectors like finance, healthcare, and critical infrastructure, face increased risk of data breaches and compliance violations (e.g., GDPR). The vulnerability's ease of exploitation without authentication means attackers with network access to the Kubernetes cluster namespace can exploit it. This could undermine trust in cloud-native deployments and disrupt business operations if sensitive secrets are compromised. Although no active exploits are reported, the potential impact on confidentiality and the widespread use of Strimzi in European cloud-native environments make this a critical concern.
Mitigation Recommendations
European organizations should immediately upgrade Strimzi Kafka Operator to version 0.49.1 or later, where the issue is fixed. Until upgrade is possible, restrict network access to Kubernetes namespaces running Strimzi components to trusted users and systems only. Review and audit Kubernetes RBAC roles and bindings related to Kafka Connect and MirrorMaker 2 to ensure they do not grant excessive permissions, particularly GET access to Secrets. Implement Kubernetes admission controllers or policy engines (e.g., OPA Gatekeeper) to enforce least privilege and prevent creation of overly permissive roles. Rotate any secrets that may have been exposed if the vulnerable versions were in use. Monitor Kubernetes audit logs for suspicious access to Secrets. Consider isolating Kafka Connect and MirrorMaker 2 workloads into separate namespaces with minimal privileges. Educate DevOps and security teams on secure RBAC practices and the importance of timely patching in Kubernetes environments.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain
CVE-2025-66623: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in strimzi strimzi-kafka-operator
Description
Strimzi provides a way to run an Apache Kafka cluster on Kubernetes or OpenShift in various deployment configurations. From 0.47.0 and prior to 0.49.1, in some situations, Strimzi creates an incorrect Kubernetes Role which grants the Apache Kafka Connect and Apache Kafka MirrorMaker 2 operands the GET access to all Kubernetes Secrets that exist in the given Kubernetes namespace. The issue is fixed in Strimzi 0.49.1.
AI-Powered Analysis
Technical Analysis
Strimzi is an open-source project that facilitates running Apache Kafka clusters on Kubernetes and OpenShift environments. Between versions 0.47.0 and before 0.49.1, a vulnerability (CVE-2025-66623) exists due to the creation of an incorrect Kubernetes Role. This misconfiguration grants the Kafka Connect and Kafka MirrorMaker 2 components GET permissions on all Kubernetes Secrets within the namespace. Kubernetes Secrets often contain sensitive data such as credentials, tokens, and certificates. The vulnerability arises from improper role-based access control (RBAC) definitions, violating the principle of least privilege. The CVSS 3.1 score is 7.4 (high), reflecting that the vulnerability can be exploited remotely (attack vector: adjacent network), requires no privileges or user interaction, and results in a complete confidentiality breach (high impact on confidentiality, no impact on integrity or availability). The scope is changed because the vulnerability affects multiple components and potentially multiple namespaces if misconfigured. The flaw is fixed in Strimzi version 0.49.1 by correcting the Kubernetes Role permissions to restrict access appropriately. No public exploits are known, but the vulnerability poses a significant risk in multi-tenant or sensitive environments where Kubernetes Secrets are used to store critical information.
Potential Impact
For European organizations, this vulnerability can lead to unauthorized disclosure of sensitive information such as database credentials, API keys, and TLS certificates stored as Kubernetes Secrets. This exposure can facilitate further attacks including lateral movement, privilege escalation, or data exfiltration. Organizations using Strimzi Kafka operators in production Kubernetes or OpenShift clusters, especially in sectors like finance, healthcare, and critical infrastructure, face increased risk of data breaches and compliance violations (e.g., GDPR). The vulnerability's ease of exploitation without authentication means attackers with network access to the Kubernetes cluster namespace can exploit it. This could undermine trust in cloud-native deployments and disrupt business operations if sensitive secrets are compromised. Although no active exploits are reported, the potential impact on confidentiality and the widespread use of Strimzi in European cloud-native environments make this a critical concern.
Mitigation Recommendations
European organizations should immediately upgrade Strimzi Kafka Operator to version 0.49.1 or later, where the issue is fixed. Until upgrade is possible, restrict network access to Kubernetes namespaces running Strimzi components to trusted users and systems only. Review and audit Kubernetes RBAC roles and bindings related to Kafka Connect and MirrorMaker 2 to ensure they do not grant excessive permissions, particularly GET access to Secrets. Implement Kubernetes admission controllers or policy engines (e.g., OPA Gatekeeper) to enforce least privilege and prevent creation of overly permissive roles. Rotate any secrets that may have been exposed if the vulnerable versions were in use. Monitor Kubernetes audit logs for suspicious access to Secrets. Consider isolating Kafka Connect and MirrorMaker 2 workloads into separate namespaces with minimal privileges. Educate DevOps and security teams on secure RBAC practices and the importance of timely patching in Kubernetes environments.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-12-05T15:18:02.788Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69332850f88dbe026c04683b
Added to database: 12/5/2025, 6:45:36 PM
Last enriched: 12/12/2025, 7:13:59 PM
Last updated: 1/20/2026, 2:15:20 PM
Views: 227
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-9466: CWE-400 Uncontrolled Resource Consumption in Rockwell Automation ArmorStart® LT
HighCVE-2025-9465: CWE-400 Uncontrolled Resource Consumption in Rockwell Automation ArmorStart® LT
HighCVE-2025-9464: CWE-400 Uncontrolled Resource Consumption in Rockwell Automation ArmorStart® LT
HighCVE-2025-11743: CWE-1284 Improper Validation of Specified Quantity in Input in Rockwell Automation CompactLogix® 5370
HighCVE-2025-15281: CWE-908 Use of Uninitialized Resource in The GNU C Library glibc
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.