Month: January 2021

Pi-hole FTL v5.6 released

Another release so soon after v5.5(.1) was released? Yes! FTL v5.5(.1) brought you the bleeding-edge dnsmasq v2.83 and our attentive users have quickly reported an issue with queries for the same domain coming from different network sockets. The updated dnsmasq has a new feature to group queries that need to be forwarded so only one…
Read more

Pi-hole FTL v5.5 released – UPDATE TODAY

In September 2020, the JSOF Research Lab discovered seven security vulnerabilities in dnsmasq. They named the set of vulnerabilities dnspooq. We’ve been in contact with them and, over the last couple of weeks, we’ve partnered and worked closely with Cisco, Red Hat and, Simon Kelley (the maintainer of dnsmasq) [the order of mentioning does not…
Read more

Pi-hole Core v5.2.3, Web v5.3 and FTL v5.4 released!

A new year, a new release! Before running pihole -up to update, make sure you’ve read over the release notes below to ensure there’s nothing that would stop you from upgrading. Pi-hole docker containers will be updated in due course… (before anyone asks “Where’s the Docker update??”) Update: Docker containers now tagged at :v5.4 Core:…
Read more