-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-07-25-1 iOS 4.3.5 Software Update iOS 4.3.5 Software Update is now available and addresses the following: Data Security Available for: iOS 3.0 through 4.3.4 for iPhone 3GS and iPhone 4 (GSM), iOS 3.1 through 4.3.4 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.4 for iPad Impact: An attacker with a privileged network position may capture or modify data in sessions protected by SSL/TLS Description: A certificate chain validation issue existed in the handling of X.509 certificates. An attacker with a privileged network position may capture or modify data in sessions protected by SSL/TLS. Other attacks involving X.509 certificate validation may also be possible. This issue is addressed through improved validation of X.509 certificate chains. CVE-ID CVE-2011-0228 : Gregor Kopf of Recurity Labs on behalf of BSI, and Paul Kehrer of Trustwave's SpiderLabs Installation note: This update is only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone, iPod touch or iPad is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone, iPod touch, or iPad. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. After doing this, the update can be applied when your iPhone, iPod touch, or iPad is docked to your computer. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "4.3.5 (8L1)". Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (Darwin) iQEcBAEBAgAGBQJOKaOnAAoJEGnF2JsdZQeeQQMIALAq3PesmBcGIB6z7OYonloO Fp68K1GNYjYbNUOxgfDuBRrLwNSMDYfRSKDNvHW+rbbHEss7WIQzXQc7s3QEhZ6y BYfZ8WyJTa3Pb3JRmoFSMjbZ35wFLs5vKnnOjurihaqewL6tLZr6j2PilBYZCsh2 DDMyIFus1VyXjpWoUmmt5Xt51xhDX8MnMXOrjJowBT+HLtGCzbYL6SIZbPbvU0LW +50De5Ml6kag/CvI29MV1axBEPdcyNm+6YCQiRxLNnVP587aUeEUavNPy8sOBj3F sAJFgsKdDNxxOrK31q4NZ9Nqks/v/St1thHLkj2wmLdiccfwv3SaQm+4npgShzc= =xc9n -----END PGP SIGNATURE-----