Ivanti Releases Security Updates for Connect Secure, Policy Secure, and ZTA Gateways

Ivanti released security updates to address vulnerabilities (CVE-2025-0282, CVE-2025-0283) in Ivanti Connect Secure, Policy Secure, and ZTA Gateways. A cyber threat actor could exploit CVE-2025-0282 to take control of an affected system.

CISA has added CVE-2025-0282 to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

CISA urges organizations to hunt for any malicious activity, report any positive findings to CISA, and review the following for more information:

For all instances of Ivanti Connect Secure, Policy Secure, and ZTA Gateways, see the following steps for general hunting guidance:

  1. Conduct threat hunting actions:  
    1. Run the In-Build Integrity Checker Tool (ICT). Instructions can be found here
    2. Conduct threat hunt actions on any systems connected to—or recently connected to—the affected Ivanti device.  
  2. If threat hunting actions determine no compromise: 
    1. Factory reset the device and apply the patch described in Security Advisory Ivanti Connect Secure, Policy Secure & ZTA Gateways (CVE-2025-0282, CVE-2025-0283)
    2. Monitor the authentication or identity management services that could be exposed. 
    3. Continue to audit privilege level access accounts. 
  3. If threat hunting actions determine compromise: 
    1. Report to CISA and Ivanti immediately to start forensic investigation and incident response activities.  
    2. Disconnect instances of affected Ivanti Connect Secure products.  
    3. Isolate the systems from any enterprise resources to the greatest

      […]
      Content was cut in order to protect the source.Please visit the source for the rest of the article.

      This article has been indexed from All CISA Advisories

      Read the original article: