The AirDrop application through 2.0 for Android allows remote attackers to cause a denial of service via a client that makes many socket connections through a configured port.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-15T17:00:00

Updated: 2024-08-04T22:01:54.962Z

Reserved: 2019-03-15T00:00:00

Link: CVE-2019-9832

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-15T17:29:00.307

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-9832

cve-icon Redhat

No data.