Firebird Relational Database CNCT Group Number Buffer Overflow Vulnerability (Win)

Summary
This host is running Firebird server and is prone to buffer overflow vulnerability.
Impact
Successful exploitation will allow remote attackers to cause denial of service condition. Impact Level: Application
Solution
Upgrade Firebird to 2.1.5 Update 1, 2.5.2 Update 1, 2.5.3, 2.1.6 or later, For updates refer to http://www.firebirdsql.org
Insight
The flaw exists with a group number extracted from the CNCT information, which is sent by the client and whose size is not properly checked.
Affected
Firebird Server version 2.1.3 to 2.1.5 before 18514 and 2.5.1 to 2.5.3 before 26623 on Windows
References