-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2726
               Important: kernel security and bug fix update
                             16 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise          -- Existing Account
                   Access Confidential Data -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2143 CVE-2016-1583 

Reference:         ASB-2016.0089
                   ESB-2016.2534
                   ESB-2016.1871

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2766.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:2766-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2766.html
Issue date:        2016-11-15
CVE Names:         CVE-2016-1583 CVE-2016-2143 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that stacking a file system over procfs in the Linux kernel
could lead to a kernel stack overflow due to deep nesting, as demonstrated
by mounting ecryptfs over procfs and creating a recursion by mapping
/proc/environ. An unprivileged, local user could potentially use this flaw
to escalate their privileges on the system. (CVE-2016-1583, Important)

* It was reported that on s390x, the fork of a process with four page table
levels will cause memory corruption with a variety of symptoms. All
processes are created with three level page table and a limit of 4TB for
the address space. If the parent process has four page table levels with a
limit of 8PB, the function that duplicates the address space will try to
copy memory areas outside of the address space limit for the child process.
(CVE-2016-2143, Moderate)

Bug Fix(es):

* Use of a multi-threaded workload with high memory mappings sometiems
caused a kernel panic, due to a race condition between the context switch
and the pagetable upgrade. This update fixes the switch_mm() by using the
complete asce parameter instead of the asce_bits parameter. As a result,
the kernel no longer panics in the described scenario. (BZ#1377472)

* When iptables created the Transmission Control Protocol (TCP) reset
packet, a kernel crash could occur due to uninitialized pointer to the TCP
header within the Socket Buffer (SKB). This update fixes the transport
header pointer in TCP reset for both IPv4 and IPv6, and the kernel no
longer crashes in the described situation.(BZ#1372266)

* Previously, when the Enhanced Error Handling (EEH) mechanism did not
block the PCI configuration space access and an error was detected, a
kernel panic occurred. This update fixes EEH to fix this problem. As a
result, the kernel no longer panics in the described scenario. (BZ#1379596)

* When the lockd service failed to start up completely, the notifier blocks
were in some cases registered on a notification chain multiple times, which
caused the occurrence of a circular list on the notification chain.
Consequently, a soft lock-up or a kernel oops occurred. With this update,
the notifier blocks are unregistered if lockd fails to start up completely,
and the soft lock-ups or the kernel oopses no longer occur under the
described circumstances. (BZ#1375637)

* When the Fibre Channel over Ethernet (FCoE) was configured, the FCoE
MaxFrameSize parameter was incorrectly restricted to 1452. With this
update, the NETIF_F_ALL_FCOE symbol
is no longer ignored, which fixes this bug. MaxFrameSize is now restricted
to 2112, which is the correct value. (BZ#1381592)

* When the fnic driver was installed on Cisco UCS Blade Server, the discs
were under certain circumstances put into the offline state with the
following error message: "Medium access timeout failure. Offlining disk!".
This update fixes fnic to set the Small Computer System Interface (SCSI)
status as DID_ABORT after a successful abort operation. As a result, the
discs are no longer put into the offlined state in the described situation.
(BZ#1382620)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1308908 - CVE-2016-2143 kernel: Fork of large process causes memory corruption
1344721 - CVE-2016-1583 kernel: Stack overflow via ecryptfs and /proc/$pid/environ

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-642.11.1.el6.src.rpm

i386:
kernel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-headers-2.6.32-642.11.1.el6.i686.rpm
perf-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm
perf-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-642.11.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm
perf-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-642.11.1.el6.src.rpm

i386:
kernel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-headers-2.6.32-642.11.1.el6.i686.rpm
perf-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-642.11.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debug-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.11.1.el6.ppc64.rpm
kernel-devel-2.6.32-642.11.1.el6.ppc64.rpm
kernel-headers-2.6.32-642.11.1.el6.ppc64.rpm
perf-2.6.32-642.11.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-642.11.1.el6.s390x.rpm
kernel-debug-2.6.32-642.11.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm
kernel-devel-2.6.32-642.11.1.el6.s390x.rpm
kernel-headers-2.6.32-642.11.1.el6.s390x.rpm
kernel-kdump-2.6.32-642.11.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-642.11.1.el6.s390x.rpm
perf-2.6.32-642.11.1.el6.s390x.rpm
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm
perf-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.11.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
python-perf-2.6.32-642.11.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
python-perf-2.6.32-642.11.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-642.11.1.el6.src.rpm

i386:
kernel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-headers-2.6.32-642.11.1.el6.i686.rpm
perf-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm
perf-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1583
https://access.redhat.com/security/cve/CVE-2016-2143
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYK2b7XlSAg2UNWIIRAg/zAKDAkaTTYcL6DAm13YKKe6S9SuXpcQCgnT3k
PbrYvhoK7j0z8LjqP5jWjG0=
=lQkt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EjbT
-----END PGP SIGNATURE-----