The AirDrop application through 2.0 for Android allows remote attackers to cause a denial of service via a client that makes many socket connections through a configured port.
References
Link Resource
https://www.exploit-db.com/exploits/46445 Exploit VDB Entry Third Party Advisory
https://www.youtube.com/watch?v=qwjuY7znZjs Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-15T17:00:00

Updated: 2019-03-15T17:57:01

Reserved: 2019-03-15T00:00:00


Link: CVE-2019-9832

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-15T17:29:00.307

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-9832

JSON object: View

cve-icon Redhat Information

No data.