Marco Eichelberg
- Login: m.eichelberg
- Registered on: 2012-04-02
- Last connection: 2025-11-07
Issues
| open | closed | Total | |
|---|---|---|---|
| Assigned issues | 3 | 125 | 128 |
| Reported issues | 86 | 170 | 256 |
Projects
| Project | Roles | Registered on |
|---|---|---|
| DCMTK | Manager, Developer | 2012-04-02 |
| DICOMscope | Manager, Developer | 2012-04-02 |
Activity
2025-11-07
-
17:40 DCMTK Feature #1178 (New): Add support for single bit images in RLE codec
- DICOM CP 2301 "Clarify applicability of RLE and JPEG 2000 Transfer Syntax to single bit images such as binary segment...
2025-11-06
-
18:09 DCMTK Bug #1177 (Closed): Various bugs in the dcmqrscp.cfg parser
- Various issues have been fixed in the the dcmqrscp.cfg parser.
Thanks to Jake Cobb <Jake.Cobb@varian.com> for the ... -
18:05 DCMTK Bug #1176 (Closed): In some tools the return value of setuid() is not checked
- In some tools the return value of setuid() is not checked. In the worstcase this could lead to privilege escalation s...
-
18:01 DCMTK Bug #1175 (Closed): Possible overflows and underflows in ACSE data structures
- At several places in the code a wrong length of ACSE data structures received over the network can cause overflows or...
-
17:58 DCMTK Bug #858: Buffer overflow in DcmRLEDecoder::decompress()
- This issue has been registered as CVE-2019-1010228 (https://www.cve.org/CVERecord?id=CVE-2019-1010228).
-
17:54 DCMTK Bug #1174 (Closed): Possible NULL pointer dereference / double free in network module
- There is a use-after-free bug in the network module that can lead to NULL pointer dereference or a double free.
Th... -
17:50 DCMTK Bug #1173 (Closed): possible NULL pointer dereference in DU_getStringDOElement()
- There is possible NULL pointer dereference in DU_getStringDOElement() due to a missing check.
Thanks to Jinsheng B... -
17:48 DCMTK Bug #1172 (Closed): Possible NULL pointer reference / double free in network module
- The malloced memory for storing all file information are recorded in a global variable LST and are not freed properly...
-
17:41 DCMTK Bug #1021: Path traversal vulnerability in DCMTK
- This issue has been registered as the following CVEs:
* CVE-2022-2119 (https://www.cve.org/CVERecord?id=CVE-2022-211... -
17:40 DCMTK Bug #1171 (Closed): Crash when shutting down via private SOP class.
- A segmentation fault occured when shutting down the application via the private SOP Class. This issue was introduced ...
Also available in: Atom