Advisory Database
  • Advisories
  • Dependency Scanning
  1. cargo
  2. ›
  3. risc0-zkvm-platform
  4. ›
  5. CVE-2025-61588

CVE-2025-61588: risc0 vulnerable to arbitrary code execution in guest via memory safety failure in `sys_read`

October 1, 2025 (updated October 2, 2025)

Arbitrary code execution in guest via memory safety failure in <code>sys_read</code>

In affected versions of risc0-zkvm-platform, when the zkVM guest calls sys_read, the host is able to use a crafted response to write to an arbitrary memory location in the guest. This capability can be leveraged to execute arbitrary code within the guest. As sys_read is the mechanism by which input is requested by the guest, all guest programs built with the affected versions are vulnerable. This critically compromises the soundness guarantees of the guest program.

A fix was applied in #3351. The vulnerable pointer arithmetic was removed, and replaced with a simplified implementation in the v1compat kernel which uses Rust’s slice functions to guarantee memory safety.

The fix has been released as part of risc0-zkvm versions 2.3.2 and 3.0.3. All prior versions are affected.

Remediation

All developers of zkVM applications should update their guests to use risc0-zkvm versions ^2.3.2 or ^3.0.3.

This upgrade can be accomplished by editing all Cargo.toml files in the following way.

  • Any references to risc0-zkvm should use version specifiers ”2.3.2” or ”3.0.3”.
  • Any references to risc0-build should use version specifiers ”2.3.2” or ”3.0.3”, matching risc0-zkvm.
  • Any references to risc0-zkvm-platform should use version specifier ”2.1.0” or later. Most projects will not have direct references to this crate.

Rebuild your application including the guest. You can run the following command to check that the patch is applied:

# Provide the path to your guest Cargo.toml. Should report risc0-zkvm-platform >=v2.1.0
cargo tree --depth 0 -p risc0-zkvm-platform --manifest-path path/to/methods/guest/Cargo.toml

Any applications that use the image ID of this guest need to be updated with the newly built image ID.

Note that there are no changes to the RISC Zero proof system or circuits. Provers are not required to take any action. Users of the Groth16 smart contract verifier and the RISC Zero Verifier Router are not required to take any action beyond updating their guest programs.

References

  • github.com/advisories/GHSA-jqq4-c7wq-36h7
  • github.com/risc0/risc0
  • github.com/risc0/risc0/commit/3f00e1fa0159599c1601e788021f2169d1f0a4dc
  • github.com/risc0/risc0/pull/3351
  • github.com/risc0/risc0/security/advisories/GHSA-jqq4-c7wq-36h7
  • nvd.nist.gov/vuln/detail/CVE-2025-61588

Code Behaviors & Features

Detect and mitigate CVE-2025-61588 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 2.1.0

Fixed versions

  • 2.1.0

Solution

Upgrade to version 2.1.0 or above.

Weakness

  • CWE-94: Improper Control of Generation of Code ('Code Injection')

Source file

cargo/risc0-zkvm-platform/CVE-2025-61588.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Fri, 03 Oct 2025 12:18:18 +0000.