kernel is vulnerable to man-in-the-middle (MitM). The vulnerability exists through the way IPv4 and IPv6 protocol sequence numbers and fragment IDs were generated could allow a man-in-the-middle attacker to inject packets and possibly hijack connections. Protocol sequence numbers and fragment IDs are now more random.
git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bc0b96b54a21246e377122d54569eef71cec535f
git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f
marc.info/?l=bugtraq&m=139447903326211&w=2
www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
www.openwall.com/lists/oss-security/2011/08/23/2
access.redhat.com/errata/RHSA-2011:1419
access.redhat.com/security/updates/classification/#moderate
bugzilla.redhat.com/show_bug.cgi?id=732658
github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f
support.f5.com/csp/article/K15301?utm_source=f5support&%3Butm_medium=RSS
support.f5.com/csp/article/K15301?utm_source=f5support&utm_medium=RSS