EY and Healthcare Sectors Hit by Major Data Breaches; Critical Vulnerabilities Patched in Chrome and BIND 9

Cybersecurity Weekly Update: Major Data Breaches, Critical Vulnerabilities, and Emerging Threats

In the ever-evolving landscape of cybersecurity, staying informed about the latest threats and vulnerabilities is paramount. This week’s update highlights significant incidents, including data breaches, software vulnerabilities, and emerging malware campaigns that demand immediate attention from organizations and individuals alike.

Data Breaches

EY Data Leak Exposes Sensitive Client Information

Ernst & Young (EY), a global leader in professional services, recently suffered a significant data breach due to a misconfigured cloud storage bucket. This oversight led to the exposure of sensitive client data, including financial records and personal information. The breach underscores the critical importance of proper cloud configuration and access controls. Organizations are urged to conduct regular audits of their cloud environments to prevent similar incidents.

Healthcare Sector Breach: 1 Million Patients Affected

Community Health Center, Inc. (CHC) disclosed a breach impacting over one million individuals, including patients and COVID-19 test recipients. Exposed data encompasses Social Security Numbers, medical diagnoses, and insurance information. CHC has offered 24 months of free identity theft protection to those affected. This incident highlights the healthcare sector’s vulnerability to cyberattacks and the necessity for robust security measures.

Vulnerabilities

BIND 9 DoS Vulnerability (CVE-2025-5470)

The Internet Systems Consortium (ISC) has patched a critical denial-of-service (DoS) vulnerability in BIND 9, identified as CVE-2025-5470. This flaw affects versions 9.16.0 through 9.18.26 and allows attackers to crash DNS servers using malformed queries. Given the potential for widespread disruption, administrators are strongly advised to update their DNS servers promptly to mitigate this risk.

Google Chrome Zero-Day Vulnerability (CVE-2025-5482)

Google has addressed a zero-day vulnerability in the V8 JavaScript engine of Chrome, designated as CVE-2025-5482. This flaw enables attackers to escape the browser’s sandbox and execute arbitrary code via malicious websites. The vulnerability has been actively exploited across multiple platforms. Users should ensure their browsers are updated to the latest version to protect against potential attacks.

Threats

Herodotus: A Sophisticated Android Banking Trojan

A new Android malware named Herodotus has emerged, acting as an advanced banking trojan. It mimics human typing patterns to bypass behavioral biometrics during remote control sessions. Distributed through side-loading and SMiShing campaigns, Herodotus employs a custom dropper to circumvent Android 13+ restrictions on Accessibility Services. It deploys overlays to harvest credentials and intercept SMS messages. Targeting users in Italy and Brazil, this Malware-as-a-Service poses a significant threat to mobile banking security.

Atroposia RAT: Stealthy Remote Access Trojan

Atroposia, a modular remote access trojan (RAT), has been identified as a tool lowering the barrier for cybercriminals. Priced at $200 monthly, it offers features like hidden remote desktop access, credential theft, and vulnerability scanning through an intuitive interface. Its HRDP Connect feature creates invisible shadow sessions, allowing undetected system interaction. With capabilities for privilege escalation and persistence, Atroposia poses a significant risk to system security.

Gunra Ransomware Targets Multiple Platforms

Active since April 2025, Gunra ransomware targets both Windows and Linux systems. It employs dual encryption methods and double-extortion tactics, encrypting files and threatening data leaks via a Tor site. The ransomware appends .ENCRT extensions to files, deletes shadow copies, and uses anti-debugging techniques to evade analysis. Industries such as real estate and pharmaceuticals have been affected globally, with victims urged to pay ransoms within five days to prevent data publication.

Gentlemen’s RaaS: A New Ransomware-as-a-Service Model

The Gentlemen’s Ransomware-as-a-Service (RaaS) has been advertised on hacking forums, offering cross-platform encryption for Windows, Linux, and ESXi systems. Developed using Go and C programming languages, it provides a 90% revenue share to affiliates, granting them full negotiation control while handling backend operations. This model expands ransomware’s reach to enterprise infrastructures, including NAS and virtual environments, marking an evolution in RaaS commercialization.

PolarEdge Botnet Expands IoT Compromise

The PolarEdge botnet has been observed expanding its reach by compromising Internet of Things (IoT) devices. Utilizing default credentials and unpatched vulnerabilities, it integrates these devices into its network to launch distributed denial-of-service (DDoS) attacks. The botnet’s rapid growth underscores the importance of securing IoT devices through regular updates and strong authentication measures.

Other News

Google Releases Guide for Defenders

Google’s Mandiant division has published a comprehensive guide aimed at monitoring and securing privileged accounts. Addressing credential theft, which contributed to 16% of intrusions in 2024, the framework emphasizes prevention through access tiering, detection via behavioral analytics, and rapid response tactics like credential rotations. The guide positions privileged access management as essential for cloud environments, advocating for multifactor authentication and just-in-time administration.

Microsoft DNS Outage Disrupts Services

On October 29, 2025, a DNS-related outage affected Microsoft’s Azure and Microsoft 365 services worldwide. Users experienced authentication failures and delays in accessing portals like the Exchange admin center. The issue stemmed from internal infrastructure connectivity problems, impacting tens of thousands, including sectors like healthcare and transportation. Microsoft mitigated the issue by rerouting traffic and advised programmatic access during recovery.

AWS US East-1 Region Faces Delays

Amazon Web Services reported elevated latencies in its US East-1 region on October 28, 2025. The disruption primarily affected EC2 instance launches and cascaded to container services like ECS. This incident created operational hurdles for businesses reliant on the region’s high-traffic infrastructure, emphasizing the interconnected risks in cloud platforms. AWS resolved the issue through traffic redistribution, highlighting the need for diversified deployments and enhanced monitoring to maintain resilience.

CISA Issues Exchange Server Hardening Guide

The Cybersecurity and Infrastructure Security Agency (CISA), alongside the NSA and international partners, published best practices for securing on-premises Microsoft Exchange servers in October 2025. Amid persistent exploits of end-of-life versions, the guide recommends restricting administrative access, enabling multifactor authentication, and configuring TLS with extended protection to counter threats like adversary-in-the-middle attacks. It stresses proactive measures, including DKIM for email and zero-trust models, to protect communications from compromise.

WhatsApp Introduces Passkey Encryption for Chat Backups

WhatsApp has rolled out passkey-based end-to-end encryption for chat backups, allowing users to secure message histories with biometrics or device locks instead of complex passwords. This feature simplifies protection against data loss on new devices, enhancing privacy for end-to-end encrypted content. Users can enable it via settings, ensuring only they can decrypt backups stored on cloud services.

OpenAI Launches Aardvark GPT-5 Agent

OpenAI has debuted Aardvark, a GPT-5-powered autonomous agent designed to detect, validate, and patch software vulnerabilities in code repositories. Operating in a multi-stage pipeline, it generates threat models, scans commits, tests exploits in sandboxes, and proposes fixes via pull requests. Addressing over 40,000 CVEs reported in 2024, Aardvark aims to scale security analysis for developers without disrupting workflows.

Conclusion

The cybersecurity landscape continues to present complex challenges, with sophisticated threats targeting various sectors. Organizations must remain vigilant, promptly address vulnerabilities, and adopt comprehensive security measures to protect sensitive data and maintain operational integrity.