Firebird SQL 'op_connect_request' Denial Of Service Vulnerability (Win)

Summary
The host is running Firebird and is prone to Denial of Service Vulnerability.
Impact
Successful exploitation will allow attackers to cause Denial of Service in the affected application. Impact Level: Application
Solution
Upgrade to version 1.5.6, 2.0.6, 2.1.3, or 2.5 Beta 2 or later http://www.firebirdsql.org/index.php?op=files
Insight
The flaw is due to error in the 'rc/remote/server.cpp' in fbserver.exe. It fails to sanitise the input sent via a malformed op_connect_request message that triggers an infinite loop or NULL pointer dereference.
Affected
Firebird SQL version 1.5 before 1.5.6, 2.0 before 2.0.6, 2.1 before 2.1.3, and 2.5 before 2.5 Beta 2 on Windows.
References