A vulnerability was found in Open Asset Import Library Assimp up to 5.4.2. It has been classified as critical. Affected is an unknown function of the component File Handler. The manipulation leads to heap-based buffer overflow.

This vulnerability is traded as CVE-2024-45679. The attack needs to be approached locally. There is no exploit available.

It is recommended to upgrade the affected component.