Home

Description

Arcane Software’s Vermillion FTP Daemon (vftpd) versions up to and including 1.31 contains a memory corruption vulnerability triggered by a malformed FTP PORT command. The flaw arises from an out-of-bounds array access during input parsing, allowing an attacker to manipulate stack memory and potentially execute arbitrary code. Exploitation requires direct access to the FTP service and is constrained by a single execution attempt if the daemon is installed as a Windows service.

PUBLISHED Reserved 2025-08-20 | Published 2025-08-21 | Updated 2025-08-21 | Assigner VulnCheck




CRITICAL: 9.3CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

Problem types

CWE-787 Out-of-bounds Write

CWE-704 Incorrect Type Conversion or Cast

Product status

Default status
unaffected

*
affected

Credits

x4lt of Global-Evolution Security Group finder

References

raw.githubusercontent.com/...ows/ftp/vermillion_ftpd_port.rb exploit

www.exploit-db.com/exploits/11293 exploit

www.broadcom.com/...enter/attacksignatures/detail?asid=23681 third-party-advisory

www.juniper.net/...etail.FTP:EXPLOIT:VERMILLION-PORT-OF.html third-party-advisory

web.archive.org/...evolution.info/news/files/vftpd/vftpd.txt technical-description exploit

web.archive.org/...sea.com/review/Vermillion-FTP-Daemon.html product

www.vulncheck.com/...p-daemon-port-command-memory-corruption third-party-advisory

cve.org (CVE-2010-20115)

nvd.nist.gov (CVE-2010-20115)

Download JSON