-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2011:007
        Date:                   Tue, 19 Apr 2011 12:00:00 +0000
        Cross-References:       CVE-2009-5065, CVE-2010-1172, CVE-2010-1455
                                CVE-2010-2283, CVE-2010-2284, CVE-2010-2285
                                CVE-2010-2286, CVE-2010-2287, CVE-2010-2935
                                CVE-2010-2936, CVE-2010-2992, CVE-2010-2993
                                CVE-2010-2994, CVE-2010-2995, CVE-2010-3089
                                CVE-2010-3445, CVE-2010-3450, CVE-2010-3451
                                CVE-2010-3452, CVE-2010-3453, CVE-2010-3454
                                CVE-2010-3689, CVE-2010-3702, CVE-2010-3704
                                CVE-2010-3814, CVE-2010-3855, CVE-2010-4253
                                CVE-2010-4300, CVE-2010-4301, CVE-2010-4538
                                CVE-2010-4643, CVE-2011-0285, CVE-2011-0444
                                CVE-2011-0445, CVE-2011-0460, CVE-2011-0530
                                CVE-2011-0538, CVE-2011-0707, CVE-2011-0713
                                CVE-2011-0988, CVE-2011-0989, CVE-2011-0990
                                CVE-2011-0991, CVE-2011-0992, CVE-2011-0993
                                CVE-2011-0996, CVE-2011-0997, CVE-2011-1000
                                CVE-2011-1006, CVE-2011-1022, CVE-2011-1024
                                CVE-2011-1081, CVE-2011-1138, CVE-2011-1139
                                CVE-2011-1140, CVE-2011-1143, CVE-2011-1146
                                CVE-2011-1156, CVE-2011-1157, CVE-2011-1158
                                CVE-2011-1488, CVE-2011-1489, CVE-2011-1490
                                CVE-2011-1574

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - NetworkManager
            - OpenOffice_org
            - apache2-slms
            - dbus-1-glib
            - dhcp/dhcpcd/dhcp6
            - freetype2
            - kbd
            - krb5
            - libcgroup
            - libmodplug
            - libvirt
            - mailman
            - moonlight-plugin
            - nbd
            - openldap2
            - pure-ftpd
            - python-feedparser
            - rsyslog
            - telepathy-gabble
            - wireshark
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - NetworkManager
     dbus-glib allowed local users to write properties that were exported
     read-only via dbus (CVE-2010-1172).

     Affected Products: openSUSE 11.2-11.3

   - OpenOffice_org
     Maintenance update to LibreOffice-3.3.1. It adds some interesting
     features, fixes many bugs, including several security vulnerabilities.
     
     The previous OpenOffice_org packages are also renamed to libreoffice.
     
     LibreOffice is continuation of the OpenOffice.org project. This update
     replaces the OpenOffice.org installation, including helper packages,
     e.g. dictionaries, templates. The new stuff is backward compatible.
     
     Together with the maintenance update, the following security issues have
     been fixed:

     - PowerPoint document processing (CVE-2010-2935, CVE-2010-2936)
     - extensions and filter package files (CVE-2010-3450)
     - RTF document processing (CVE-2010-3451, CVE-2010-3452)
     - Word document processing (CVE-2010-3453, CVE-2010-3454)
     - insecure LD_LIBRARY_PATH usage (CVE-2010-3689)
     - PDF Import extension resulting from 3rd party library XPD
       (CVE-2010-3702, CVE-2010-3704)
     - PNG file processing (CVE-2010-4253)
     - TGA file processing (CVE-2010-4643)
     
     Affected Products: openSUSE 11.2-11.3

   - apache2-slms
     This cumulative maintenance update provides a several important bug fixes
     for SUSE Lifecycle Management Server 1.1. The update should be applied
     also in case of upgrade from SUSE Lifecycle Management Server 1.0,
     before reconfiguring the product for the new version.
     
     Together with the maintenance update, the following security issues have
     been fixed:

     - don't log password also if error happen
       (never inspect unfiltered parameters) (bnc#644855)
     - Fix world-readable postgres credentials (bnc#684499) (CVE-2011-0993)

     Affected Products: SUSE Lifecycle Management Server 1.1

   - dbus-1-glib
     dbus-glib allowed local users to write properties that were exported
     read-only via dbus (CVE-2010-1172).

     Affected Products: openSUSE 11.2-11.3

   - dhcp/dhcpcd/dhcp6
     A rogue dhcp server could instruct clients to use a host name that
     contains shell meta characters. Since many scripts in the system do
     not expect unusal characters in the system's host name the dhcp
     client needs to sanitize the host name offered by the server
     (CVE-2011-0996, CVE-2011-0997).

     Affected Products: SLES9, POS9, OES, SLE10-SP3, SLE10-SP4, SLE11-SP1,
     openSUSE 11.2-11.4

   - freetype2
     Specially crafted font files could crash applications that use freetype2
     to render the fonts (CVE-2010-3814, CVE-2010-3855).

     Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.3

   - kbd
     The kbd init scripted wrote a file to /dev/shm during shut-down. Since
     local users may create symlinks there a malicious user could cause
     corruption of arbitrary files. CVE-2011-0460 has been assigned to this
     issue.

     Affected Products: SLE11-SP1, openSUSE 11.2-11.3

   - krb5
     A remote attacker may be able to make kadmind free an invalid pointer,
     leading to a crash of the service (CVE-2011-0285).

     Affected Products: openSUSE 11.2-11.4

   - libcgroup
     libcgroup suffered from a heap based buffer overflow (CVE-2011-1006).
     The cgrulesengd daemon did not verify the origin of netlink messages,
     allowing local users to spoof events (CVE-2011-1022).

     Affected Products: SLE11-SP1, openSUSE 11.2-11.3

   - libmodplug
     Libmodplug is vulnerable to a stack based buffer overflow when
     handling malicious S3M media files. CVE-2011-1574 has been
     assigned to this issue.

     Affected Products: openSUSE 11.2-11.4

   - libvirt
     several API calls did not honor the read-only flag connections. Attackers     could exploit that to modify the state of the system or potentially
     execute code (CVE-2011-1146).

     Affected Products: openSUSE 11.2-11.4

   - mailman
     mailman was updated to version 2.1.14 to fix several cross-site-scripting
     (XSS) vulnerabilities (CVE-2011-0707, CVE-2010-3089).

     Affected Products: openSUSE 11.3

   - moonlight-plugin
     Moonlight was prone to several security problems:
     
     - CVE-2011-0989: modification of read-only values via
       RuntimeHelpers.InitializeArray
     - CVE-2011-0990: buffer overflow due to race condition in Array.FastCopy
     - CVE-2011-0991: use-after-free due to  DynamicMethod resurrection
     - CVE-2011-0992: information leak due to improper thread finalization

     Affected Products: SLE11-SP1, openSUSE 11.3-11.4


   - nbd
     A buffer overflow in the mainloop function the nbd server could
     allow remote attackers to execute arbitrary code (CVE-2011-0530).

     Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.4

   - openldap2
     Master/slave configurations with enabled "ppolicy_forward_updates"
     option potentially allowed users to log in with an invalid password
     (CVE-2011-1024).
     Unauthenticated users could crash the ldap server (CVE-2011-1081).

     Affected Products: SLE11-SP1, openSUSE 11.2-11.4

   - pure-ftpd
     pure-ftpd was updated to fix a security issue with a Open Enterprise
     Server specific patch.
     
     - CVE-2011-0988: A worldwriteable directory created and used by the OES
       pure-ftpd Netware extensions could be used by local attackers to
       overwrite system files and so gain privileges.

     Affected Products: SLE10-SP3, SLE10-SP4

   - python-feedparser
     Various issues in python-feedparser have been fixed, including
     fixes for crashes due to missing input sanitizaion and a XSS
     vulnerability. CVE-2011-1156, CVE-2011-1157, CVE-2011-1158 and
     CVE-2009-5065 have been assigned to these issues.

     Affected Products: openSUSE 11.2-11.4

   - rsyslog
     rsyslog was updated to version 5.6.5 to fix a number of memory leaks
     that could crash the syslog daemon (CVE-2011-1488, CVE-2011-1489,
     CVE-2011-1490).

     Affected Products: openSUSE 11.4

   - telepathy-gabble
     This update of telepathy-gabble is validating the origin of a
     google:jingleinfo update message now. Not validating the origin could be
     used to intercept calls.
     CVE-2011-1000: CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N):
     Input Validation (CWE-20)

     Affected Products: openSUSE 11.2-11.3

   - wireshark
     Wireshark was updated to version 1.4.4 to fix several security issues
     
     (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2285,
     CVE-2010-2286, CVE-2010-2287, CVE-2010-2992, CVE-2010-2993,
     CVE-2010-2994, CVE-2010-2995, CVE-2010-3445, CVE-2010-4300,
     CVE-2010-4301, CVE-2010-4538, CVE-2011-0444, CVE-2011-0445,
     CVE-2011-0538, CVE-2011-0713, CVE-2011-1138, CVE-2011-1139,
     CVE-2011-1140, CVE-2011-1143)

     Affected Products: SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2-11.4


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: Weekly Summary 2011:007

April 19, 2011
To avoid flooding mailing lists with SUSE Security Announcements for minor To avoid flooding mailing lists with SUSE Security Announcements for minor issues, SUSE Security releases...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2011:007
        Date:                   Tue, 19 Apr 2011 12:00:00 +0000
        Cross-References:       CVE-2009-5065, CVE-2010-1172, CVE-2010-1455
                                CVE-2010-2283, CVE-2010-2284, CVE-2010-2285
                                CVE-2010-2286, CVE-2010-2287, CVE-2010-2935
                                CVE-2010-2936, CVE-2010-2992, CVE-2010-2993
                                CVE-2010-2994, CVE-2010-2995, CVE-2010-3089
                                CVE-2010-3445, CVE-2010-3450, CVE-2010-3451
                                CVE-2010-3452, CVE-2010-3453, CVE-2010-3454
                                CVE-2010-3689, CVE-2010-3702, CVE-2010-3704
                                CVE-2010-3814, CVE-2010-3855, CVE-2010-4253
                                CVE-2010-4300, CVE-2010-4301, CVE-2010-4538
                                CVE-2010-4643, CVE-2011-0285, CVE-2011-0444
                                CVE-2011-0445, CVE-2011-0460, CVE-2011-0530
                                CVE-2011-0538, CVE-2011-0707, CVE-2011-0713
                                CVE-2011-0988, CVE-2011-0989, CVE-2011-0990
                                CVE-2011-0991, CVE-2011-0992, CVE-2011-0993
                                CVE-2011-0996, CVE-2011-0997, CVE-2011-1000
                                CVE-2011-1006, CVE-2011-1022, CVE-2011-1024
                                CVE-2011-1081, CVE-2011-1138, CVE-2011-1139
                                CVE-2011-1140, CVE-2011-1143, CVE-2011-1146
                                CVE-2011-1156, CVE-2011-1157, CVE-2011-1158
                                CVE-2011-1488, CVE-2011-1489, CVE-2011-1490
                                CVE-2011-1574

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - NetworkManager
            - OpenOffice_org
            - apache2-slms
            - dbus-1-glib
            - dhcp/dhcpcd/dhcp6
            - freetype2
            - kbd
            - krb5
            - libcgroup
            - libmodplug
            - libvirt
            - mailman
            - moonlight-plugin
            - nbd
            - openldap2
            - pure-ftpd
            - python-feedparser
            - rsyslog
            - telepathy-gabble
            - wireshark
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - NetworkManager
     dbus-glib allowed local users to write properties that were exported
     read-only via dbus (CVE-2010-1172).

     Affected Products: openSUSE 11.2-11.3

   - OpenOffice_org
     Maintenance update to LibreOffice-3.3.1. It adds some interesting
     features, fixes many bugs, including several security vulnerabilities.
     
     The previous OpenOffice_org packages are also renamed to libreoffice.
     
     LibreOffice is continuation of the OpenOffice.org project. This update
     replaces the OpenOffice.org installation, including helper packages,
     e.g. dictionaries, templates. The new stuff is backward compatible.
     
     Together with the maintenance update, the following security issues have
     been fixed:

     - PowerPoint document processing (CVE-2010-2935, CVE-2010-2936)
     - extensions and filter package files (CVE-2010-3450)
     - RTF document processing (CVE-2010-3451, CVE-2010-3452)
     - Word document processing (CVE-2010-3453, CVE-2010-3454)
     - insecure LD_LIBRARY_PATH usage (CVE-2010-3689)
     - PDF Import extension resulting from 3rd party library XPD
       (CVE-2010-3702, CVE-2010-3704)
     - PNG file processing (CVE-2010-4253)
     - TGA file processing (CVE-2010-4643)
     
     Affected Products: openSUSE 11.2-11.3

   - apache2-slms
     This cumulative maintenance update provides a several important bug fixes
     for SUSE Lifecycle Management Server 1.1. The update should be applied
     also in case of upgrade from SUSE Lifecycle Management Server 1.0,
     before reconfiguring the product for the new version.
     
     Together with the maintenance update, the following security issues have
     been fixed:

     - don't log password also if error happen
       (never inspect unfiltered parameters) (bnc#644855)
     - Fix world-readable postgres credentials (bnc#684499) (CVE-2011-0993)

     Affected Products: SUSE Lifecycle Management Server 1.1

   - dbus-1-glib
     dbus-glib allowed local users to write properties that were exported
     read-only via dbus (CVE-2010-1172).

     Affected Products: openSUSE 11.2-11.3

   - dhcp/dhcpcd/dhcp6
     A rogue dhcp server could instruct clients to use a host name that
     contains shell meta characters. Since many scripts in the system do
     not expect unusal characters in the system's host name the dhcp
     client needs to sanitize the host name offered by the server
     (CVE-2011-0996, CVE-2011-0997).

     Affected Products: SLES9, POS9, OES, SLE10-SP3, SLE10-SP4, SLE11-SP1,
     openSUSE 11.2-11.4

   - freetype2
     Specially crafted font files could crash applications that use freetype2
     to render the fonts (CVE-2010-3814, CVE-2010-3855).

     Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.3

   - kbd
     The kbd init scripted wrote a file to /dev/shm during shut-down. Since
     local users may create symlinks there a malicious user could cause
     corruption of arbitrary files. CVE-2011-0460 has been assigned to this
     issue.

     Affected Products: SLE11-SP1, openSUSE 11.2-11.3

   - krb5
     A remote attacker may be able to make kadmind free an invalid pointer,
     leading to a crash of the service (CVE-2011-0285).

     Affected Products: openSUSE 11.2-11.4

   - libcgroup
     libcgroup suffered from a heap based buffer overflow (CVE-2011-1006).
     The cgrulesengd daemon did not verify the origin of netlink messages,
     allowing local users to spoof events (CVE-2011-1022).

     Affected Products: SLE11-SP1, openSUSE 11.2-11.3

   - libmodplug
     Libmodplug is vulnerable to a stack based buffer overflow when
     handling malicious S3M media files. CVE-2011-1574 has been
     assigned to this issue.

     Affected Products: openSUSE 11.2-11.4

   - libvirt
     several API calls did not honor the read-only flag connections. Attackers     could exploit that to modify the state of the system or potentially
     execute code (CVE-2011-1146).

     Affected Products: openSUSE 11.2-11.4

   - mailman
     mailman was updated to version 2.1.14 to fix several cross-site-scripting
     (XSS) vulnerabilities (CVE-2011-0707, CVE-2010-3089).

     Affected Products: openSUSE 11.3

   - moonlight-plugin
     Moonlight was prone to several security problems:
     
     - CVE-2011-0989: modification of read-only values via
       RuntimeHelpers.InitializeArray
     - CVE-2011-0990: buffer overflow due to race condition in Array.FastCopy
     - CVE-2011-0991: use-after-free due to  DynamicMethod resurrection
     - CVE-2011-0992: information leak due to improper thread finalization

     Affected Products: SLE11-SP1, openSUSE 11.3-11.4


   - nbd
     A buffer overflow in the mainloop function the nbd server could
     allow remote attackers to execute arbitrary code (CVE-2011-0530).

     Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.4

   - openldap2
     Master/slave configurations with enabled "ppolicy_forward_updates"
     option potentially allowed users to log in with an invalid password
     (CVE-2011-1024).
     Unauthenticated users could crash the ldap server (CVE-2011-1081).

     Affected Products: SLE11-SP1, openSUSE 11.2-11.4

   - pure-ftpd
     pure-ftpd was updated to fix a security issue with a Open Enterprise
     Server specific patch.
     
     - CVE-2011-0988: A worldwriteable directory created and used by the OES
       pure-ftpd Netware extensions could be used by local attackers to
       overwrite system files and so gain privileges.

     Affected Products: SLE10-SP3, SLE10-SP4

   - python-feedparser
     Various issues in python-feedparser have been fixed, including
     fixes for crashes due to missing input sanitizaion and a XSS
     vulnerability. CVE-2011-1156, CVE-2011-1157, CVE-2011-1158 and
     CVE-2009-5065 have been assigned to these issues.

     Affected Products: openSUSE 11.2-11.4

   - rsyslog
     rsyslog was updated to version 5.6.5 to fix a number of memory leaks
     that could crash the syslog daemon (CVE-2011-1488, CVE-2011-1489,
     CVE-2011-1490).

     Affected Products: openSUSE 11.4

   - telepathy-gabble
     This update of telepathy-gabble is validating the origin of a
     google:jingleinfo update message now. Not validating the origin could be
     used to intercept calls.
     CVE-2011-1000: CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N):
     Input Validation (CWE-20)

     Affected Products: openSUSE 11.2-11.3

   - wireshark
     Wireshark was updated to version 1.4.4 to fix several security issues
     
     (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2285,
     CVE-2010-2286, CVE-2010-2287, CVE-2010-2992, CVE-2010-2993,
     CVE-2010-2994, CVE-2010-2995, CVE-2010-3445, CVE-2010-4300,
     CVE-2010-4301, CVE-2010-4538, CVE-2011-0444, CVE-2011-0445,
     CVE-2011-0538, CVE-2011-0713, CVE-2011-1138, CVE-2011-1139,
     CVE-2011-1140, CVE-2011-1143)

     Affected Products: SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2-11.4


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News