A vulnerability classified as critical was found in Open Asset Import Library Assimp up to 5.4.1. Affected by this vulnerability is an unknown functionality of the component File Handler. The manipulation leads to heap-based buffer overflow.

This vulnerability is known as CVE-2024-40724. The attack needs to be approached locally. There is no exploit available.

It is recommended to upgrade the affected component.