Update pi-hole to version 2024.07.0 (#1348)

This commit is contained in:
Nathan Fretz 2024-08-13 12:33:32 +10:00 committed by GitHub
parent 5d2815113b
commit 04d772c4ae
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
2 changed files with 8 additions and 7 deletions

View File

@ -2,7 +2,7 @@ version: "3.7"
services:
server:
image: pihole/pihole:2024.02.0@sha256:8077053835c2d2449041adad0c272d6e5fea3df91c5dfc3dae2bd950999c3118
image: pihole/pihole:2024.07.0@sha256:0def896a596e8d45780b6359dbf82fc8c75ef05b97e095452e67a0a4ccc95377
# Pi-hole doesn't currently support running as non-root
# https://github.com/pi-hole/docker-pi-hole/issues/685
# user: "1000:1000"
@ -18,4 +18,4 @@ services:
# Listen on all interfaces, permit all origins
- DNSMASQ_LISTENING=all
cap_add:
- NET_ADMIN
- NET_ADMIN

View File

@ -2,7 +2,7 @@ manifestVersion: 1.1
id: pi-hole
category: networking
name: Pi-hole
version: "2024.02.0"
version: "2024.07.0"
tagline: Block ads on your entire network
description: >-
Instead of browser plugins or other software on each computer,
@ -13,7 +13,8 @@ description: >-
improved and will feel faster.
In addition to blocking advertisements, Pi-hole® has an informative Web interface that shows stats on all the domains being queried on your network. Pi-hole® works fine with an existing DHCP server, but you can use Pi-hole®s to keep your network management in one place.
In addition to blocking advertisements, Pi-hole® has an informative Web interface that shows stats on all the domains being queried on your network. Pi-hole® works fine with an existing DHCP server, but you can use Pi-hole®'s to keep your network management in one place.
Pi-hole® and the Pi-hole® logo are registered trademarks of Pi-hole. Umbrel is not sponsored, endorsed by, or associated with Pi-hole®.
developer: Pi-hole®
@ -31,9 +32,9 @@ defaultUsername: ""
deterministicPassword: true
torOnly: false
releaseNotes: >-
This is a minor bug-fix release, and includes FTL v5.24, Web 5.12, and Core v5.17.3.
🚨 This release fixes a vulnerability that was recently discovered in Pi-hole's gravity script that could allow an authenticated user to read system files through the web interface. Please update immediately.
Full release notes can be found here: https://pi-hole.net/blog/2024/01/06/pi-hole-ftl-v5-24-and-core-v5-17-3-released/
More information can be found at https://github.com/pi-hole/pi-hole/security/advisories/GHSA-95g6-7q26-mp9x
submitter: Umbrel
submission: https://github.com/getumbrel/umbrel/commit/9ca55a25e043dcd50d5cb92c6ec756d368bb4794
submission: https://github.com/getumbrel/umbrel/commit/9ca55a25e043dcd50d5cb92c6ec756d368bb4794