{ads}

Researchers Uncover Rust Supply-Chain Attack Targeting Cloud CI Pipelines



May 20, 2022 at 04:11PM

A case of software supply chain attack has been observed in the Rust programming language's crate registry that leveraged typosquatting techniques to publish a rogue library containing malware. Cybersecurity firm SentinelOne dubbed the attack "CrateDepression." Typosquatting attacks take place when an adversary mimics the name of a popular package on a public registry in hopes that developers

from The Hacker News https://ift.tt/3yhDCxp

0 Response to "Researchers Uncover Rust Supply-Chain Attack Targeting Cloud CI Pipelines"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads