Skip to main content

TH17121

Detected presence of files containing URLs related to anonymous file-sharing services.

priorityCI/CD statusseverityeffortRL levelRL assessment
passmediumhighNoneNone

About the issueโ€‹

Uniform Resource Locators (URLs) are structured addresses that point to locations and assets on the internet. URLs allow software developers to build complex applications that exchange data with servers that can be hosted in multiple geographical regions. URLs can commonly be found embedded in documentation, configuration files, source code and compiled binaries. One or more embedded URLs were discovered to link to anonymous file-sharing services. Attackers often abuse popular web services to host malicious payloads. Since file-sharing services URLs are typically allowed by security solutions, using them for payload delivery increases the odds that the malicious code will reach the user. While the presence of file-sharing service locations does not imply malicious intent, all of their uses in a software package should be documented and approved. An increasing number of software supply chain attacks in the open source space leverages anonymous file-sharing services to deliver malicious payloads.

How to resolve the issueโ€‹

  • Investigate reported detections.
  • If the software should not include these network references, investigate your build and release environment for software supply chain compromise.
  • You should delay the software release until the investigation is completed, or until the issue is risk accepted.
  • Consider an alternative delivery mechanism for software packages.