Search for vulnerabilities
Vulnerability details: VCID-w37m-8kzy-kydq
Vulnerability ID VCID-w37m-8kzy-kydq
Aliases CVE-2013-4287
GHSA-9j7m-rjqx-48vh
OSV-97163
Summary RubyGems Regular Expression Denial of Service vulnerability Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in `lib/rubygems/version.rb` in RubyGems before 1.8.23.1, 1.8.24 through 1.8.25, 2.0.x before 2.0.8, and 2.1.x before 2.1.0, as used in Ruby 1.9.0 through 2.0.0p247, allows remote attackers to cause a denial of service (CPU consumption) via a crafted gem version that triggers a large amount of backtracking in a regular expression.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual MODERATE http://blog.rubygems.org/2013/09/09/CVE-2013-4287.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1427.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1441.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1523.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1852.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2014-0207.html
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
epss 0.02074 https://api.first.org/data/v1/epss?cve=CVE-2013-4287
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-9j7m-rjqx-48vh
generic_textual MODERATE https://github.com/rubygems/rubygems/blob/03a074e8838683f45611b119fd8f363aa44fe2fd/CHANGELOG.md
generic_textual MODERATE https://github.com/rubygems/rubygems/commit/938a7e31ac73655845ab9045629ff3f580a125da
generic_textual MODERATE https://github.com/rubygems/rubygems/commit/b697536f2455e8c8853cf5cf8a1017a36031ed67
generic_textual MODERATE https://github.com/rubygems/rubygems/commit/b9baec03145aed684d1cd3c87dcac3cc06becd9b
generic_textual MODERATE https://github.com/rubygems/rubygems/commit/ed733bc379d75620f5be4213f89d1d7b38be3191
generic_textual MODERATE https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rubygems-update/CVE-2013-4287.yml
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2013-4287
generic_textual MODERATE https://web.archive.org/web/20160806152839/https://puppet.com/security/cve/cve-2013-4287
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2013/09/10/1
Reference id Reference type URL
http://blog.rubygems.org/2013/09/09/CVE-2013-4287.html
http://rhn.redhat.com/errata/RHSA-2013-1427.html
http://rhn.redhat.com/errata/RHSA-2013-1441.html
http://rhn.redhat.com/errata/RHSA-2013-1523.html
http://rhn.redhat.com/errata/RHSA-2013-1852.html
http://rhn.redhat.com/errata/RHSA-2014-0207.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-4287.json
https://api.first.org/data/v1/epss?cve=CVE-2013-4287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4287
http://secunia.com/advisories/55381
https://github.com/rubygems/rubygems/blob/03a074e8838683f45611b119fd8f363aa44fe2fd/CHANGELOG.md
https://github.com/rubygems/rubygems/commit/938a7e31ac73655845ab9045629ff3f580a125da
https://github.com/rubygems/rubygems/commit/b697536f2455e8c8853cf5cf8a1017a36031ed67
https://github.com/rubygems/rubygems/commit/b9baec03145aed684d1cd3c87dcac3cc06becd9b
https://github.com/rubygems/rubygems/commit/ed733bc379d75620f5be4213f89d1d7b38be3191
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rubygems-update/CVE-2013-4287.yml
https://nvd.nist.gov/vuln/detail/CVE-2013-4287
https://web.archive.org/web/20160806152839/https://puppet.com/security/cve/cve-2013-4287
http://www.openwall.com/lists/oss-security/2013/09/10/1
1002364 https://bugzilla.redhat.com/show_bug.cgi?id=1002364
722361 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722361
CVE-2013-4287 https://puppet.com/security/cve/cve-2013-4287
CVE-2013-4287 https://web.archive.org/web/20160806152839/https://puppet.com/security/cve/cve-2013-4287/
GHSA-9j7m-rjqx-48vh https://github.com/advisories/GHSA-9j7m-rjqx-48vh
RHSA-2013:1427 https://access.redhat.com/errata/RHSA-2013:1427
RHSA-2013:1441 https://access.redhat.com/errata/RHSA-2013:1441
RHSA-2013:1523 https://access.redhat.com/errata/RHSA-2013:1523
RHSA-2013:1852 https://access.redhat.com/errata/RHSA-2013:1852
RHSA-2014:0207 https://access.redhat.com/errata/RHSA-2014:0207
No exploits are available.
Exploit Prediction Scoring System (EPSS)
Percentile 0.83147
EPSS Score 0.02074
Published At June 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-01T12:27:12.605411+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-9j7m-rjqx-48vh/GHSA-9j7m-rjqx-48vh.json 36.1.3