Red Hat 8866 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: java-1.5.0-ibm security update
Advisory ID: RHSA-2007:1041-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-1041.html
Issue date: 2007-11-26
Updated on: 2007-11-26
Product: Red Hat Enterprise Linux Extras
CVE Names: CVE-2007-5232 CVE-2007-5238
CVE-2007-5240 CVE-2007-5239 CVE-2007-5273
CVE-2007-5274
- ---------------------------------------------------------------------

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64

3. Problem description:

IBM's 1.5.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

The applet caching mechanism of the Java Runtime Environment (JRE) did not
correctly process the creation of network connections. A remote attacker
could use this flaw to create connections to services on machines other
than the one that the applet was downloaded from. (CVE-2007-5232)

Multiple vulnerabilities existed in Java Web Start allowing an untrusted
application to determine the location of the Java Web Start cache.
(CVE-2007-5238)

Untrusted Java Web Start Applications or Java Applets were able to drag and
drop a file to a Desktop Application. A user-assisted remote attacker could
use this flaw to move or copy arbitrary files. (CVE-2007-5239)

The Java Runtime Environment allowed untrusted Java Applets or applications
to display oversized Windows. This could be used by remote attackers to
hide security warning banners. (CVE-2007-5240)

Unsigned Java Applets communicating via a HTTP proxy could allow a remote
attacker to violate the Java security model. A cached malicious Applet
could create network connections to services on other machines.
(CVE-2007-5273)

Unsigned Applets loaded with Mozilla Firefox or Opera browsers allowed
remote attackers to violate the Java security model. A cached malicious
Applet could create network connections to services on other machines.
(CVE-2007-5274)

All users of java-ibm-1.5.0 are advised to upgrade to these updated
packages, that contain IBM's 1.5.0 SR6 Java release which resolves these
issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

321951 - CVE-2007-5232 Security Vulnerability in Java Runtime Environment With Applet Caching
321961 - CVE-2007-5238 Vulnerabilities in Java Web Start allow to determine the location of the Java Web Start cache
321981 - CVE-2007-5239 Untrusted Application or Applet May Move or Copy Arbitrary Files
321991 - CVE-2007-5240 Applets or Applications are allowed to display an oversized window
324351 - CVE-2007-5273 Anti-DNS Pinning and Java Applets with HTTP proxy
324361 - CVE-2007-5274 Anti-DNS Pinning and Java Applets with Opera and Firefox

6. RPMs required:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
e15067ac99dcad64abcadcbedb96a84e java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.i386.rpm
ce939bbc0a3e0f3c4a9a6037ea761d2d java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.i386.rpm
86f2c3208e20de2760e8e8ca680087ea java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.i386.rpm
20ca5a3a1477ce8c65b5bf2c3e0c6ccf java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.i386.rpm
c64612a75c3e0599ad493654993f60d4 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.2.el4.i386.rpm
d80af924a9953699a3dff9324ce7954c java-1.5.0-ibm-plugin-1.5.0.6-1jpp.2.el4.i386.rpm
c8c4177d09a8b72078093ad110b3931b java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.i386.rpm

ppc:
241b6c22fdf49184eec8fc268815a8f0 java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.ppc.rpm
049eaf2704ea1fd0842a9f344eeeab13 java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.ppc.rpm
9e9af52a7bc14b53bb0ccf42b28de62f java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.ppc.rpm
35cd47c0a7003c59bfcf0f18d080e35d java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.ppc.rpm
27747c7a33314ad97bfb4dfbc6c48941 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.2.el4.ppc.rpm
613c10ef388afb5a1b3b68713597591d java-1.5.0-ibm-plugin-1.5.0.6-1jpp.2.el4.ppc.rpm
39993b5da04fd4f9a0d749f25645ca06 java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.ppc.rpm

s390:
7b8012b41585b018725afd72037c1978 java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.s390.rpm
0b146db1c1a1baa7586c663ab90d9293 java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.s390.rpm
e25e60c8b431d56e8d8c8d01ebe17ee0 java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.s390.rpm
73173158d64b9abafd158c2589e04e95 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.2.el4.s390.rpm
18818bc7a267daf7041751f5b6a0012b java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.s390.rpm

s390x:
991a9758c6326d8d8b1120e537d781e0 java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.s390x.rpm
ff20b1f8c0bea378eabccd74dc45022f java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.s390x.rpm
ee9de2d3068702fec31200637dfef9c3 java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.s390x.rpm
455f843de5999f28da0cd59f58740c65 java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.s390x.rpm

x86_64:
3057d92c6e393dc072333afa9664f6f6 java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.x86_64.rpm
071b359355b6f3db5eead5e1a7814fed java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.x86_64.rpm
69ae9391bbe240b756a46a9db6936413 java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.x86_64.rpm
85719eba249505b867522b5c5a148a91 java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.x86_64.rpm
1de416d967b6ffc1bd95cae97eb3d039 java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.x86_64.rpm

Red Hat Desktop version 4 Extras:

i386:
e15067ac99dcad64abcadcbedb96a84e java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.i386.rpm
ce939bbc0a3e0f3c4a9a6037ea761d2d java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.i386.rpm
86f2c3208e20de2760e8e8ca680087ea java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.i386.rpm
20ca5a3a1477ce8c65b5bf2c3e0c6ccf java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.i386.rpm
c64612a75c3e0599ad493654993f60d4 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.2.el4.i386.rpm
d80af924a9953699a3dff9324ce7954c java-1.5.0-ibm-plugin-1.5.0.6-1jpp.2.el4.i386.rpm
c8c4177d09a8b72078093ad110b3931b java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.i386.rpm

x86_64:
3057d92c6e393dc072333afa9664f6f6 java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.x86_64.rpm
071b359355b6f3db5eead5e1a7814fed java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.x86_64.rpm
69ae9391bbe240b756a46a9db6936413 java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.x86_64.rpm
85719eba249505b867522b5c5a148a91 java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.x86_64.rpm
1de416d967b6ffc1bd95cae97eb3d039 java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
e15067ac99dcad64abcadcbedb96a84e java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.i386.rpm
ce939bbc0a3e0f3c4a9a6037ea761d2d java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.i386.rpm
86f2c3208e20de2760e8e8ca680087ea java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.i386.rpm
20ca5a3a1477ce8c65b5bf2c3e0c6ccf java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.i386.rpm
c64612a75c3e0599ad493654993f60d4 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.2.el4.i386.rpm
d80af924a9953699a3dff9324ce7954c java-1.5.0-ibm-plugin-1.5.0.6-1jpp.2.el4.i386.rpm
c8c4177d09a8b72078093ad110b3931b java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.i386.rpm

x86_64:
3057d92c6e393dc072333afa9664f6f6 java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.x86_64.rpm
071b359355b6f3db5eead5e1a7814fed java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.x86_64.rpm
69ae9391bbe240b756a46a9db6936413 java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.x86_64.rpm
85719eba249505b867522b5c5a148a91 java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.x86_64.rpm
1de416d967b6ffc1bd95cae97eb3d039 java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
e15067ac99dcad64abcadcbedb96a84e java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.i386.rpm
ce939bbc0a3e0f3c4a9a6037ea761d2d java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.i386.rpm
86f2c3208e20de2760e8e8ca680087ea java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.i386.rpm
20ca5a3a1477ce8c65b5bf2c3e0c6ccf java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.i386.rpm
c64612a75c3e0599ad493654993f60d4 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.2.el4.i386.rpm
d80af924a9953699a3dff9324ce7954c java-1.5.0-ibm-plugin-1.5.0.6-1jpp.2.el4.i386.rpm
c8c4177d09a8b72078093ad110b3931b java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.i386.rpm

x86_64:
3057d92c6e393dc072333afa9664f6f6 java-1.5.0-ibm-1.5.0.6-1jpp.2.el4.x86_64.rpm
071b359355b6f3db5eead5e1a7814fed java-1.5.0-ibm-demo-1.5.0.6-1jpp.2.el4.x86_64.rpm
69ae9391bbe240b756a46a9db6936413 java-1.5.0-ibm-devel-1.5.0.6-1jpp.2.el4.x86_64.rpm
85719eba249505b867522b5c5a148a91 java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.2.el4.x86_64.rpm
1de416d967b6ffc1bd95cae97eb3d039 java-1.5.0-ibm-src-1.5.0.6-1jpp.2.el4.x86_64.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
26d45b0a4fa12aa64f0aa2e8e51b11f2 java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.i386.rpm
89be591c9676566fda41e19d11ccf0bf java-1.5.0-ibm-accessibility-1.5.0.6-1jpp.1.el5.i386.rpm
4eba0802cb69e5c63e90112cfad9baaa java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.i386.rpm
3dbbf8d74e8534ae4bab682529a27ca8 java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.i386.rpm
0f679221f1728de9d02ccb695418c488 java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.1.el5.i386.rpm
3f98f883a6d539cf722c6460cc00e6d2 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.1.el5.i386.rpm
4f9239ab211e64a3c84159d8b2597f14 java-1.5.0-ibm-plugin-1.5.0.6-1jpp.1.el5.i386.rpm
278b234d0406b3446e6adaff24f232df java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.i386.rpm

x86_64:
26d45b0a4fa12aa64f0aa2e8e51b11f2 java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.i386.rpm
d3c4978d1b9b0238a8093fa013f1c1bb java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.x86_64.rpm
2fdd16e46466b718785d1c52ef1d0201 java-1.5.0-ibm-accessibility-1.5.0.6-1jpp.1.el5.x86_64.rpm
4eba0802cb69e5c63e90112cfad9baaa java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.i386.rpm
bf90231176791bf5d281105fa4f52d00 java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.x86_64.rpm
3dbbf8d74e8534ae4bab682529a27ca8 java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.i386.rpm
0205b7ed64d4f6f6965b4b9e91a7ade6 java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.x86_64.rpm
0f679221f1728de9d02ccb695418c488 java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.1.el5.i386.rpm
f6518b5042342fa398507e50ea0b9bac java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.1.el5.x86_64.rpm
3f98f883a6d539cf722c6460cc00e6d2 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.1.el5.i386.rpm
4f9239ab211e64a3c84159d8b2597f14 java-1.5.0-ibm-plugin-1.5.0.6-1jpp.1.el5.i386.rpm
278b234d0406b3446e6adaff24f232df java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.i386.rpm
7e198f6586130a0322082eaec54e34b7 java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.x86_64.rpm

RHEL Supplementary (v. 5 server):

i386:
26d45b0a4fa12aa64f0aa2e8e51b11f2 java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.i386.rpm
89be591c9676566fda41e19d11ccf0bf java-1.5.0-ibm-accessibility-1.5.0.6-1jpp.1.el5.i386.rpm
4eba0802cb69e5c63e90112cfad9baaa java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.i386.rpm
3dbbf8d74e8534ae4bab682529a27ca8 java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.i386.rpm
0f679221f1728de9d02ccb695418c488 java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.1.el5.i386.rpm
3f98f883a6d539cf722c6460cc00e6d2 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.1.el5.i386.rpm
4f9239ab211e64a3c84159d8b2597f14 java-1.5.0-ibm-plugin-1.5.0.6-1jpp.1.el5.i386.rpm
278b234d0406b3446e6adaff24f232df java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.i386.rpm

ppc:
71b4a848eaa3073df7b92d9eedc328d9 java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.ppc.rpm
f770236366a4cf297f7b1e7b6f42a560 java-1.5.0-ibm-accessibility-1.5.0.6-1jpp.1.el5.ppc.rpm
f619eaafe26bb9a253dc7a409eb1c945 java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.ppc.rpm
dd5094d526aec736c6046d359a184cbe java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.ppc.rpm
538153c1bf443c3a74292498f05d33de java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.1.el5.ppc.rpm
ee1caaa70e1c74c9c686b500008ee0d9 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.1.el5.ppc.rpm
f3ec864a414ca442a232d222d7b2f25b java-1.5.0-ibm-plugin-1.5.0.6-1jpp.1.el5.ppc.rpm
eb9e7fc6b8b219940dc8e475646ca57c java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.ppc.rpm

s390x:
63e8974ecb1575b7dcf618edd4da0c9e java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.s390.rpm
3282cda4fb2a564ae32b87f16ed25102 java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.s390x.rpm
1fa0a224fbb3d89e2040ac03fe436ce7 java-1.5.0-ibm-accessibility-1.5.0.6-1jpp.1.el5.s390x.rpm
ceae02ae20672f342fdeb1d040aa739b java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.s390.rpm
870d72af0b72e9f130c1e6ed3b5c3292 java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.s390x.rpm
d10e165aa54cf7ed3cd00543f92512cb java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.s390.rpm
39da8c3516113e827bcdbd5b586bc043 java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.s390x.rpm
1a017c89956c354a13816e787ab0d557 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.1.el5.s390.rpm
f06637ef211e408a2743de580b88feb4 java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.s390.rpm
96de763d2a75d7d863e7da8b94b77aa4 java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.s390x.rpm

x86_64:
26d45b0a4fa12aa64f0aa2e8e51b11f2 java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.i386.rpm
d3c4978d1b9b0238a8093fa013f1c1bb java-1.5.0-ibm-1.5.0.6-1jpp.1.el5.x86_64.rpm
2fdd16e46466b718785d1c52ef1d0201 java-1.5.0-ibm-accessibility-1.5.0.6-1jpp.1.el5.x86_64.rpm
4eba0802cb69e5c63e90112cfad9baaa java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.i386.rpm
bf90231176791bf5d281105fa4f52d00 java-1.5.0-ibm-demo-1.5.0.6-1jpp.1.el5.x86_64.rpm
3dbbf8d74e8534ae4bab682529a27ca8 java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.i386.rpm
0205b7ed64d4f6f6965b4b9e91a7ade6 java-1.5.0-ibm-devel-1.5.0.6-1jpp.1.el5.x86_64.rpm
0f679221f1728de9d02ccb695418c488 java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.1.el5.i386.rpm
f6518b5042342fa398507e50ea0b9bac java-1.5.0-ibm-javacomm-1.5.0.6-1jpp.1.el5.x86_64.rpm
3f98f883a6d539cf722c6460cc00e6d2 java-1.5.0-ibm-jdbc-1.5.0.6-1jpp.1.el5.i386.rpm
4f9239ab211e64a3c84159d8b2597f14 java-1.5.0-ibm-plugin-1.5.0.6-1jpp.1.el5.i386.rpm
278b234d0406b3446e6adaff24f232df java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.i386.rpm
7e198f6586130a0322082eaec54e34b7 java-1.5.0-ibm-src-1.5.0.6-1jpp.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5274
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHSvZbXlSAg2UNWIIRAkcZAKCF11TDSKLkOYbeNk6tCV4utUSdeACff9AD
tQPoGlc+4qvd3iigdHwGUxA=
=3Z2U
-----END PGP SIGNATURE-----