Freefloat FTP Server Buffer Overflow Vulnerability

Summary
This host is running Freefloat FTP Server and is prone to buffer overflow vulnerability.
Impact
Successful exploits may allow remote attackers to execute arbitrary code on the system or cause the application to crash. Impact Level: Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
The flaw is due to improper bounds checking when processing certain requests.
Affected
FreeFloat Ftp Server Version 1.00
References