Docker Hub could be containing thousands of valuable secrets, and they’re all in plain view

There are “thousands” of secrets exposed on Docker Hub, ranging from harmless API keys to potentially harmful information.

This is according to researchers from the Cybernews Research team, who recently analyzed 10,178 Docker Hub images. In those, they found almost 5,500 container images (54%) holding secrets that could be deemed sensitive information.

From those 5,500 container images, the researchers pulled exactly 191,529 secrets. Many were duplicates which, when removed, left the researchers with exactly 48,481 unique secrets. 


Reader Offer: $50 Amazon gift card with demo
Perimeter 81’s Malware Protection intercepts threats at the delivery stage to prevent known malware, polymorphic attacks, zero-day exploits, and more. Let your people use the web freely without risking data and network security.

Preferred partner (What does this mean?

Billions of downloads

The most common secret was GitHub tokens, comprising 26.6% of all the secrets discovered (51,038). This one was followed by Datadog Tokens (13.9%), and Uniform Resource Identifiers (7.6%). Ten thousand private keys used for encrypting or decrypting were also discovered. 

While these numbers are staggering, those with an eye for detail can discover even more potent secrets. For example, the researchers found more than 9,000 PayPal OAuth secrets, used to control access to user accounts and financial information. Furthermore, there were almost 8,000 UnifyID secrets that could expose identity data.

The containers holding these secrets have been downloaded more than 132 billion times already.

“That means that exposed secrets could be running on multiple servers around the globe, posing risks and draining cloud resources from inconspicuous Docker Hub contributors,” Cybernews researcher Vincentas Baubonis warns.

“Leaving any secrets exposed while uploading your images online poses a high risk of threat actors finding them.” 

Most secrets, the researchers further explained, came from re-using packages with sensitive information.

“Developers expose diverse hidden data types and a vast amount of sensitive data. The ratio of unique secrets per each vulnerable docker image is practically eight to one, meaning that one image, exposing any secrets, is likely exposing eight of them on average,” Baubonis warned.

The research reveals a widespread practice of leaving sensitive data in container images, prompting a call for organizations to strengthen security measures. Baubonis advises developers to reset exposed secrets, encrypt sensitive data within images, and educate staff on the risks associated with embedded data.

More from TechRadar Pro