Vulnerabilities > CVE-2021-45948 - Out-of-bounds Write vulnerability in Assimp 5.1.0/5.1.1

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
assimp
CWE-787

Summary

Open Asset Import Library (aka assimp) 5.1.0 and 5.1.1 has a heap-based buffer overflow in _m3d_safestr (called from m3d_load and Assimp::M3DWrapper::M3DWrapper).

Vulnerable Configurations

Part Description Count
Application
Assimp
2

Common Weakness Enumeration (CWE)