PowerDNS Authoritative Server Remote Denial of Service Vulnerability

Summary
PowerDNS is prone to a remote denial-of-service vulnerability. Successfully exploiting this issue will allow attackers to cause the application to fall into an endless packet loop with other DNS servers, denying service to legitimate users.
Solution
The vendor has released a patch. Please see the references for details.
References