CVE-2019-9832 (airdrop)

The AirDrop application through 2.0 for Android allows remote attackers to cause a denial of service via a client that makes many socket connections through a configured port.
Source: NIST