Is CVE-2019-14513 applicable?

Is this applicable to pi-hole?

Improper bounds checking in Dnsmasq before 2.76...

No, the issue has been fixed in v2.76.

Pi-hole's FTL is always using the most recent stable version of dnsmasq.
We started with dnsmasq v2.78 and are currently using v2.80.

2 Likes

Thanks

Moderator edit: contact information removed