Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5492.NASL
HistorySep 10, 2023 - 12:00 a.m.

Debian DSA-5492-1 : linux - security update

2023-09-1000:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15
debian 12
linux kernel
vulnerabilities
denial of service
privilege escalation
information leaks

8.2 High

AI Score

Confidence

High

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5492 advisory.

  • A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%. (CVE-2023-1206)

  • A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices. (CVE-2023-1989)

  • A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. (CVE-2023-20588)

  • A vulnerability was found due to missing lock for IOPOLL flaw in io_cqring_event_overflow() in io_uring.c in Linux Kernel. This flaw allows a local attacker with user privilege to trigger a Denial of Service threat. (CVE-2023-2430)

  • There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel.
    This flaw allows a local privileged user to cause a denial of service problem. (CVE-2023-2898)

  • An out-of-bounds write vulnerability in the Linux kernel’s net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allows an out- of-bounds write because lmax is updated according to packet sizes without bounds checks. We recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64. (CVE-2023-3611)

  • A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service. (CVE-2023-3772)

  • A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace. (CVE-2023-3773)

  • A use-after-free vulnerability in the Linux kernel’s net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. We recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.
    (CVE-2023-3776)

  • A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain’s owner rule can also release the objects in certain circumstances. We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.
    (CVE-2023-3777)

  • A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel.
    This flaw allows a local user with special privileges to impact a kernel information leak issue.
    (CVE-2023-3863)

  • A use-after-free flaw was found in the Linux kernel’s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system. (CVE-2023-4004)

  • A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but later used. We recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2. (CVE-2023-4015)

  • An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled. (CVE-2023-40283)

  • A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue. (CVE-2023-4128)

  • A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition. (CVE-2023-4132)

  • A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.
    (CVE-2023-4147)

  • A flaw was found in the Linux kernel’s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (tun: tun_chr_open(): correctly initialize socket uid), - 66b2c338adce (tap: tap_open():
    correctly initialize socket uid), pass inode->i_uid to sock_init_data_uid() as the last parameter and that turns out to not be accurate. (CVE-2023-4194)

  • A use-after-free vulnerability in the Linux kernel’s net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free. We recommend upgrading past commit b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8.
    (CVE-2023-4206)

  • A use-after-free vulnerability in the Linux kernel’s net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after- free. We recommend upgrading past commit 76e42ae831991c828cffa8c37736ebfb831ad5ec. (CVE-2023-4207)

  • A use-after-free vulnerability in the Linux kernel’s net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free. We recommend upgrading past commit 3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81.
    (CVE-2023-4208)

  • A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack. (CVE-2023-4273)

  • A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause a double-deactivations of catchall elements, which results in a memory leak. (CVE-2023-4569)

  • A use-after-free vulnerability in the Linux kernel’s af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer’s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free. We recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c. (CVE-2023-4622)

  • A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. (CVE-2023-20588) (CVE-2023-34319)

  • KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability [fedora-all] (CVE-2023-4155)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5492. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(181209);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/27");

  script_cve_id(
    "CVE-2023-1206",
    "CVE-2023-1989",
    "CVE-2023-2430",
    "CVE-2023-2898",
    "CVE-2023-3611",
    "CVE-2023-3772",
    "CVE-2023-3773",
    "CVE-2023-3776",
    "CVE-2023-3777",
    "CVE-2023-3863",
    "CVE-2023-4004",
    "CVE-2023-4015",
    "CVE-2023-4128",
    "CVE-2023-4132",
    "CVE-2023-4147",
    "CVE-2023-4155",
    "CVE-2023-4194",
    "CVE-2023-4206",
    "CVE-2023-4207",
    "CVE-2023-4208",
    "CVE-2023-4273",
    "CVE-2023-4569",
    "CVE-2023-4622",
    "CVE-2023-20588",
    "CVE-2023-34319",
    "CVE-2023-40283"
  );

  script_name(english:"Debian DSA-5492-1 : linux - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dsa-5492 advisory.

  - A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel's IPv6
    functionality when a user makes a new kind of SYN flood attack. A user located in the local network or
    with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up
    to 95%. (CVE-2023-1206)

  - A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In
    this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on
    hdev devices. (CVE-2023-1989)

  - A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss
    of confidentiality. (CVE-2023-20588)

  - A vulnerability was found due to missing lock for IOPOLL flaw in io_cqring_event_overflow() in io_uring.c
    in Linux Kernel. This flaw allows a local attacker with user privilege to trigger a Denial of Service
    threat. (CVE-2023-2430)

  - There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel.
    This flaw allows a local privileged user to cause a denial of service problem. (CVE-2023-2898)

  - An out-of-bounds write vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited
    to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allows an out-
    of-bounds write because lmax is updated according to packet sizes without bounds checks. We recommend
    upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64. (CVE-2023-3611)

  - A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem). This issue
    may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in
    xfrm_update_ae_params(), leading to a possible kernel crash and denial of service. (CVE-2023-3772)

  - A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem). This issue
    may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of
    XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data
    to userspace. (CVE-2023-3773)

  - A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to
    achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an
    error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can
    control the reference counter and set it to zero, they can cause the reference to be freed, leading to a
    use-after-free vulnerability. We recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.
    (CVE-2023-3776)

  - A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to
    achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked
    whether the chain is bound and the chain's owner rule can also release the objects in certain
    circumstances. We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.
    (CVE-2023-3777)

  - A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel.
    This flaw allows a local user with special privileges to impact a kernel information leak issue.
    (CVE-2023-3863)

  - A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the
    nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local
    user to crash the system or potentially escalate their privileges on the system. (CVE-2023-4004)

  - A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to
    achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate
    expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but
    later used. We recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2. (CVE-2023-4015)

  - An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before
    6.4.10. There is a use-after-free because the children of an sk are mishandled. (CVE-2023-40283)

  - A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in
    the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to
    incorrect handling of the existing filter, leading to a kernel information leak issue. (CVE-2023-4128)

  - A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs
    during device initialization when the siano device is plugged in. This flaw allows a local user to crash
    the system, causing a denial of service condition. (CVE-2023-4132)

  - A use-after-free flaw was found in the Linux kernel's Netfilter functionality when adding a rule with
    NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.
    (CVE-2023-4147)

  - A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to
    bypass network filters and gain unauthorized access to some resources. The original patches fixing
    CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits -
    a096ccca6e50 (tun: tun_chr_open(): correctly initialize socket uid), - 66b2c338adce (tap: tap_open():
    correctly initialize socket uid), pass inode->i_uid to sock_init_data_uid() as the last parameter and
    that turns out to not be accurate. (CVE-2023-4194)

  - A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to
    achieve local privilege escalation. When route4_change() is called on an existing filter, the whole
    tcf_result struct is always copied into the new instance of the filter. This causes a problem when
    updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the
    success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading
    to a use-after-free. We recommend upgrading past commit b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8.
    (CVE-2023-4206)

  - A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to
    achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result
    struct is always copied into the new instance of the filter. This causes a problem when updating a filter
    bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path,
    decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-
    free. We recommend upgrading past commit 76e42ae831991c828cffa8c37736ebfb831ad5ec. (CVE-2023-4207)

  - A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to
    achieve local privilege escalation. When u32_change() is called on an existing filter, the whole
    tcf_result struct is always copied into the new instance of the filter. This causes a problem when
    updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the
    success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading
    to a use-after-free. We recommend upgrading past commit 3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81.
    (CVE-2023-4208)

  - A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation
    of the file name reconstruction function, which is responsible for reading file name entries from a
    directory index and merging file name parts belonging to one file into a single long file name. Since the
    file name characters are copied into a stack variable, a local privileged attacker could use this flaw to
    overflow the kernel stack. (CVE-2023-4273)

  - A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux
    Kernel. This issue may allow a local attacker to cause a double-deactivations of catchall elements, which
    results in a memory leak. (CVE-2023-4569)

  - A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local
    privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's
    recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an
    skb locklessly that is being released by garbage collection, resulting in use-after-free. We recommend
    upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c. (CVE-2023-4622)

  - A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss
    of confidentiality. (CVE-2023-20588) (CVE-2023-34319)

  - KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability [fedora-all] (CVE-2023-4155)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/linux");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2023/dsa-5492");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-1206");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-1989");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-20588");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-2430");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-2898");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-34319");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-3611");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-3772");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-3773");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-3776");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-3777");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-3863");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4004");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4015");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-40283");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4128");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4132");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4147");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4155");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4194");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4206");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4207");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4208");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4273");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4569");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4622");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/linux");
  script_set_attribute(attribute:"solution", value:
"Upgrade the linux packages.

For the stable distribution (bookworm), these problems have been fixed in version 6.1.52-1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-20588");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2023-4208");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/04/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/09/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ata-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bpftool");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:btrfs-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cdrom-core-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crc-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-dm-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crypto-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:dasd-extra-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:dasd-extra-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:dasd-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:dasd-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:efi-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:efi-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:event-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ext4-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:f2fs-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fancontrol-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fancontrol-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fat-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fb-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:firewire-core-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:hyperv-daemons");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:hypervisor-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:hypervisor-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:i2c-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:i2c-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:i2c-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:i2c-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:input-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ipv6-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:isofs-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jffs2-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:jfs-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kernel-image-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:leds-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:leds-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:leds-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcpupower-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcpupower1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-compiler-gcc-12-arm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-compiler-gcc-12-s390");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-compiler-gcc-12-x86");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-config-6.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-cpupower");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-doc-6.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4kc-malta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-5kc-malta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-4kc-malta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-5kc-malta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-686");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-686-pae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-arm64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-armmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-armmp-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-cloud-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-cloud-arm64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-common-rt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-loongson-3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-marvell");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-mips32r2el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-mips64r2el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-octeon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-powerpc64le");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-rpi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-rt-686-pae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-rt-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-rt-arm64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-rt-armmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-11-s390x");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-armmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-armmp-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-loongson-3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-marvell");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-mips32r2el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-mips64r2el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-octeon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-powerpc64le");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-rpi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-rt-armmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-s390x");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4kc-malta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4kc-malta-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-5kc-malta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-5kc-malta-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-4kc-malta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-4kc-malta-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-5kc-malta");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-5kc-malta-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-686-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-686-pae-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-686-pae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-686");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-amd64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-arm64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-arm64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-armmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-armmp-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-armmp-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-armmp-lpae-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-cloud-amd64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-cloud-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-cloud-arm64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-cloud-arm64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-loongson-3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-loongson-3-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-marvell");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-marvell-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-mips32r2el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-mips32r2el-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-mips64r2el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-mips64r2el-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-octeon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-octeon-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-powerpc64le");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-powerpc64le-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rpi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rpi-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rt-686-pae-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rt-686-pae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rt-amd64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rt-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rt-arm64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rt-arm64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rt-armmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-rt-armmp-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-s390x");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-6.1.0-11-s390x-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-686-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-686-pae-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-amd64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-arm64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-armmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-armmp-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-armmp-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-armmp-lpae-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-cloud-amd64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-cloud-arm64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-loongson-3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-loongson-3-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-marvell");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-marvell-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-mips32r2el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-mips32r2el-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-mips64r2el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-mips64r2el-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-octeon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-octeon-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-powerpc64le");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-powerpc64le-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-rpi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-rpi-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-rt-686-pae-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-rt-amd64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-rt-arm64-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-rt-armmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-rt-armmp-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-s390x");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-s390x-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-kbuild-6.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-libc-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-perf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-source");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-source-6.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-support-6.1.0-11");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:loop-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:md-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:minix-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-core-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mmc-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mouse-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mtd-core-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mtd-core-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mtd-core-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mtd-core-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mtd-core-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mtd-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mtd-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mtd-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:multipath-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nbd-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nfs-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-shared-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-usb-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:nic-wireless-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pata-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ppp-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:rtla");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sata-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-core-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:scsi-nic-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:serial-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:serial-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sound-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:speakup-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squashfs-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:udf-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:uinput-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:uinput-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:uinput-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:uinput-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:uinput-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-serial-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-marvell-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-12-armmp-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usb-storage-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:usbip");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-11-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-11-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-11-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-11-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-11-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-11-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-11-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-11-s390x-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-12-4kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-12-5kc-malta-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-12-loongson-3-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-12-mips32r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-12-mips64r2el-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-12-octeon-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-12-powerpc64le-di");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfs-modules-6.1.0-12-s390x-di");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'affs-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ata-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'bpftool', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'btrfs-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'cdrom-core-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crc-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-dm-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'crypto-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'dasd-extra-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'dasd-extra-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'dasd-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'dasd-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'efi-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'efi-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'event-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ext4-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'f2fs-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fancontrol-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fancontrol-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fat-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fb-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'firewire-core-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'fuse-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'hyperv-daemons', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'hypervisor-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'hypervisor-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'i2c-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'i2c-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'i2c-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'i2c-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'input-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ipv6-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'isofs-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jffs2-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'jfs-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'kernel-image-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'leds-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'leds-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'leds-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'libcpupower-dev', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'libcpupower1', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-compiler-gcc-12-arm', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-compiler-gcc-12-s390', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-compiler-gcc-12-x86', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-config-6.1', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-cpupower', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-doc', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-doc-6.1', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-4kc-malta', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-5kc-malta', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-4kc-malta', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-5kc-malta', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-686', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-686-pae', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-amd64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-arm64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-armmp', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-armmp-lpae', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-cloud-amd64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-cloud-arm64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-common', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-common-rt', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-loongson-3', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-marvell', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-mips32r2el', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-mips64r2el', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-octeon', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-powerpc64le', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-rpi', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-rt-686-pae', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-rt-amd64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-rt-arm64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-rt-armmp', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-6.1.0-11-s390x', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-armmp', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-armmp-lpae', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-loongson-3', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-marvell', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-mips32r2el', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-mips64r2el', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-octeon', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-powerpc64le', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-rpi', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-rt-armmp', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-headers-s390x', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-4kc-malta', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-4kc-malta-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-5kc-malta', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-5kc-malta-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-4kc-malta', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-4kc-malta-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-5kc-malta', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-5kc-malta-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-686-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-686-pae-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-686-pae', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-686', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-amd64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-amd64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-arm64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-arm64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-armmp', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-armmp-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-armmp-lpae', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-armmp-lpae-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-cloud-amd64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-cloud-amd64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-cloud-arm64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-cloud-arm64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-loongson-3', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-loongson-3-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-marvell', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-marvell-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-mips32r2el', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-mips32r2el-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-mips64r2el', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-mips64r2el-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-octeon', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-octeon-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-powerpc64le', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-powerpc64le-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rpi', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rpi-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rt-686-pae-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rt-686-pae', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rt-amd64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rt-amd64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rt-arm64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rt-arm64', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rt-armmp', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-rt-armmp-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-s390x', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-6.1.0-11-s390x-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-686-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-686-pae-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-amd64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-amd64-signed-template', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-arm64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-arm64-signed-template', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-armmp', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-armmp-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-armmp-lpae', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-armmp-lpae-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-cloud-amd64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-cloud-arm64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-i386-signed-template', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-loongson-3', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-loongson-3-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-marvell', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-marvell-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-mips32r2el', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-mips32r2el-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-mips64r2el', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-mips64r2el-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-octeon', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-octeon-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-powerpc64le', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-powerpc64le-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-rpi', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-rpi-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-rt-686-pae-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-rt-amd64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-rt-arm64-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-rt-armmp', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-rt-armmp-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-s390x', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-image-s390x-dbg', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-kbuild-6.1', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-libc-dev', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-perf', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-source', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-source-6.1', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'linux-support-6.1.0-11', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'loop-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'md-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'minix-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-core-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mmc-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mouse-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mtd-core-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mtd-core-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mtd-core-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mtd-core-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mtd-core-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mtd-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mtd-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'mtd-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'multipath-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nbd-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nfs-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-shared-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-usb-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'nic-wireless-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'pata-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'ppp-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'rtla', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sata-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-core-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'scsi-nic-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'serial-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'serial-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'sound-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'speakup-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'squashfs-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'udf-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'uinput-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'uinput-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'uinput-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'uinput-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'uinput-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-serial-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-marvell-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-12-armmp-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usb-storage-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'usbip', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-11-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-11-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-11-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-11-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-11-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-11-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-11-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-11-s390x-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-12-4kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-12-5kc-malta-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-12-loongson-3-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-12-mips32r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-12-mips64r2el-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-12-octeon-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-12-powerpc64le-di', 'reference': '6.1.52-1'},
    {'release': '12.0', 'prefix': 'xfs-modules-6.1.0-12-s390x-di', 'reference': '6.1.52-1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'affs-modules-6.1.0-11-4kc-malta-di / etc');
}
VendorProductVersionCPE
debiandebian_linuxaffs-modules-6.1.0-11-4kc-malta-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-4kc-malta-di
debiandebian_linuxaffs-modules-6.1.0-11-5kc-malta-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-5kc-malta-di
debiandebian_linuxaffs-modules-6.1.0-11-loongson-3-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-loongson-3-di
debiandebian_linuxaffs-modules-6.1.0-11-mips32r2el-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-mips32r2el-di
debiandebian_linuxaffs-modules-6.1.0-11-mips64r2el-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-mips64r2el-di
debiandebian_linuxaffs-modules-6.1.0-11-octeon-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-11-octeon-di
debiandebian_linuxaffs-modules-6.1.0-12-4kc-malta-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-4kc-malta-di
debiandebian_linuxaffs-modules-6.1.0-12-5kc-malta-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-5kc-malta-di
debiandebian_linuxaffs-modules-6.1.0-12-loongson-3-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-loongson-3-di
debiandebian_linuxaffs-modules-6.1.0-12-mips32r2el-dip-cpe:/a:debian:debian_linux:affs-modules-6.1.0-12-mips32r2el-di
Rows per page:
1-10 of 9371

References