wolfssl: bump to 5.2.0
authorEneas U de Queiroz <cotequeiroz@gmail.com>
Fri, 8 Apr 2022 13:27:25 +0000 (10:27 -0300)
committerPetr Štetiar <ynezz@true.cz>
Sat, 16 Apr 2022 13:13:32 +0000 (15:13 +0200)
commit9ce6aa9d8d8a1147dcf03cb509cafb5fa7339a91
tree4cfd9ffb4c3daf74995f408b8342092cfb90d45a
parent698cdf02020aa9855ab1000d6a359f816c76280e
wolfssl: bump to 5.2.0

Fixes two high-severity vulnerabilities:

- CVE-2022-25640: A TLS v1.3 server who requires mutual authentication
  can be bypassed.  If a malicious client does not send the
  certificate_verify message a client can connect without presenting a
  certificate even if the server requires one.

- CVE-2022-25638: A TLS v1.3 client attempting to authenticate a TLS
  v1.3 server can have its certificate heck bypassed. If the sig_algo in
  the certificate_verify message is different than the certificate
  message checking may be bypassed.

Signed-off-by: Eneas U de Queiroz <cotequeiroz@gmail.com>
Signed-off-by: Petr Štetiar <ynezz@true.cz> [ABI version change]
(cherry picked from commit e89f3e85eb1c1d81294e5d430a91b0ba625e2ec0)
(cherry picked from commit 2393b09b5906014047a14a79c03292429afcf408)
package/libs/wolfssl/Makefile
package/libs/wolfssl/patches/100-disable-hardening-check.patch
package/libs/wolfssl/patches/200-ecc-rng.patch
package/libs/wolfssl/patches/300-fix-SSL_get_verify_result-regression.patch