wolfssl: bump to 5.2.0
authorEneas U de Queiroz <cotequeiroz@gmail.com>
Fri, 8 Apr 2022 13:27:25 +0000 (10:27 -0300)
committerHauke Mehrtens <hauke@hauke-m.de>
Mon, 11 Apr 2022 20:44:17 +0000 (22:44 +0200)
commit2393b09b5906014047a14a79c03292429afcf408
treee0d663eb010bf50f000f8f54baeaf4476b90b7f8
parent50cb1cb2efa9cac3df1e6b73f5501b01c270e860
wolfssl: bump to 5.2.0

Fixes two high-severity vulnerabilities:

- CVE-2022-25640: A TLS v1.3 server who requires mutual authentication
  can be bypassed.  If a malicious client does not send the
  certificate_verify message a client can connect without presenting a
  certificate even if the server requires one.

- CVE-2022-25638: A TLS v1.3 client attempting to authenticate a TLS
  v1.3 server can have its certificate heck bypassed. If the sig_algo in
  the certificate_verify message is different than the certificate
  message checking may be bypassed.

Signed-off-by: Eneas U de Queiroz <cotequeiroz@gmail.com>
(cherry picked from commit e89f3e85eb1c1d81294e5d430a91b0ba625e2ec0)
package/libs/wolfssl/Makefile
package/libs/wolfssl/patches/100-disable-hardening-check.patch
package/libs/wolfssl/patches/200-ecc-rng.patch
package/libs/wolfssl/patches/300-fix-SSL_get_verify_result-regression.patch