cisco-sa-20190828-nxos-ntp-dos
Vulnerability from csaf_cisco
Published
2019-08-28 16:00
Modified
2019-10-08 14:45
Summary
Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability

Notes

Summary
A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload. Note: The NTP feature is enabled by default. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"]
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco NX-OS Software and had the NTP feature enabled: MDS 9000 Series Multilayer Switches Nexus 3000 Series Switches Nexus 3500 Platform Switches Nexus 3600 Platform Switches Nexus 5500 Platform Switches Nexus 5600 Platform Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 7700 Series Switches Nexus 9000 Series Switches in standalone NX-OS mode Nexus 9500 R-Series Switching Platform For information about which Cisco NX-OS Software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The NTP feature is enabled by default. Administrators can use the show running-config | include "feature ntp" command from the Cisco NX-OS CLI to verify if the NTP feature has been manually disabled. If the command returns empty output, the NTP feature is enabled and the device is vulnerable. If the command returns the following output, the NTP feature is disabled and the device is not vulnerable: nxos-switch# show running-config | include "feature ntp" no feature ntp
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Firepower 2100 Series Firepower 4100 Series Firepower 9300 Security Appliances Nexus 1000 Virtual Edge for VMware vSphere Nexus 1000V Switch for Microsoft Hyper-V Nexus 1000V Switch for VMware vSphere Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode UCS 6200 Series Fabric Interconnects UCS 6300 Series Fabric Interconnects UCS 6400 Series Fabric Interconnects
Indicators of Compromise
Exploitation of this vulnerability could cause the affected device to generate a constant stream of log messages similar to the following: USER-3-SYSTEM_MSG: NTP Receive dropping message: Received NTP private mode packet. Drop count: x - ntpd Customers are advised to contact their support organization to review the log messages and determine whether the vulnerability has been exploited on the device.
Workarounds
Administrators can use the following configuration command on affected devices to reduce the logging level for daemons from the default value of 3 to 2: logging level daemon 2 This would eliminate device exposure to this issue but would cause the affected device to stop logging other syslog messages that might be useful to monitor device operations. Customers who are not using the NTP feature can disable it with the no feature ntp configuration command.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. MDS 9000 Series Multilayer Switches: CSCvm51139 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51139"] Cisco NX-OS Software Release First Fixed Release for This Vulnerability 5.2 Not vulnerable 6.2 6.2(29) 7.3 8.3(2) 8.1 8.3(2) 8.2 8.3(2) 8.3 8.3(2) 8.4 Not vulnerable Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvm51138 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51138"] Cisco NX-OS Software Release First Fixed Release for This Vulnerability Earlier than 6.0(2)U6 Not vulnerable 6.0(2)U6 7.0(3)I7(6) 7.0(3)I 7.0(3)I7(6) 9.2 9.2(2) 9.3 Not vulnerable Nexus 3500 Platform Switches: CSCvm51142 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51142"] Cisco NX-OS Software Release First Fixed Release for This Vulnerability Earlier than 6.0(2)A6 Not vulnerable 6.0(2)A8 6.0(2)A8(11) 7.0(3)I7 7.0(3)I7(6) 9.2 9.2(2) 9.3 Not vulnerable Nexus 3600 Platform Switches and Nexus 9500 R-Series Switching Platform: CSCvm51138 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51138"] Cisco NX-OS Software Release First Fixed Release for This Vulnerability 7.0(3)F 9.2(2) 9.2 9.2(2) 9.3 Not vulnerable Nexus 5500, 5600, and 6000 Series Switches: CSCvm35740 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm35740"] Cisco NX-OS Software Release First Fixed Release for This Vulnerability Earlier than 7.1(4) Not vulnerable 7.1(4) 7.3(5)N1(1) 7.1(5) 7.3(5)N1(1) 7.2 7.3(5)N1(1) 7.3 7.3(5)N1(1) Nexus 7000 and 7700 Series Switches: CSCvm51139 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51139"] Cisco NX-OS Software Release First Fixed Release for This Vulnerability Earlier than 6.2 Not vulnerable 6.2 7.3(3)D1(1) 7.2 7.3(3)D1(1) 7.3 7.3(3)D1(1) 8.0 8.2(3) 8.1 8.2(3) 8.2 8.2(3) 8.3 8.3(2) 8.4 Not vulnerable Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco MDS Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"] Cisco Nexus 1000V for VMware Switch ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"] Cisco Nexus 3000 Series and 3500 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"] Cisco Nexus 5000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 5500 Platform Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"] Cisco Nexus 6000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 7000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 9000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"] Cisco Nexus 9000 Series ACI-Mode Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"] For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to excessive use of system resources when the affected device is logging a drop action for received MODE_PRIVATE (Mode 7) NTP packets. An attacker could exploit this vulnerability by flooding the device with a steady stream of Mode 7 NTP packets. A successful exploit could allow the attacker to cause high CPU and memory usage on the affected device, which could cause internal system processes to restart or cause the affected device to unexpectedly reload.\r\n\r\nNote: The NTP feature is enabled by default.\r\n\r\nCisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco NX-OS Software and had the NTP feature enabled:\r\n\r\nMDS 9000 Series Multilayer Switches\r\nNexus 3000 Series Switches\r\nNexus 3500 Platform Switches\r\nNexus 3600 Platform Switches\r\nNexus 5500 Platform Switches\r\nNexus 5600 Platform Switches\r\nNexus 6000 Series Switches\r\nNexus 7000 Series Switches\r\nNexus 7700 Series Switches\r\nNexus 9000 Series Switches in standalone NX-OS mode\r\nNexus 9500 R-Series Switching Platform\r\n\r\nFor information about which Cisco NX-OS Software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe NTP feature is enabled by default. Administrators can use the show running-config | include \"feature ntp\" command from the Cisco NX-OS CLI to verify if the NTP feature has been manually disabled. If the command returns empty output, the NTP feature is enabled and the device is vulnerable. If the command returns the following output, the NTP feature is disabled and the device is not vulnerable:\r\n\r\n\r\nnxos-switch# show running-config | include \"feature ntp\"\nno feature ntp",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFirepower 2100 Series\r\nFirepower 4100 Series\r\nFirepower 9300 Security Appliances\r\nNexus 1000 Virtual Edge for VMware vSphere\r\nNexus 1000V Switch for Microsoft Hyper-V\r\nNexus 1000V Switch for VMware vSphere\r\nNexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode\r\nUCS 6200 Series Fabric Interconnects\r\nUCS 6300 Series Fabric Interconnects\r\nUCS 6400 Series Fabric Interconnects",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Exploitation of this vulnerability could cause the affected device to generate a constant stream of log messages similar to the following:\r\n\r\n\r\nUSER-3-SYSTEM_MSG: NTP Receive dropping message: Received NTP private mode packet. Drop count: x  - ntpd\r\n\n\r\nCustomers are advised to contact their support organization to review the log messages and determine whether the vulnerability has been exploited on the device.",
        "title": "Indicators of Compromise"
      },
      {
        "category": "general",
        "text": "Administrators can use the following configuration command on affected devices to reduce the logging level for daemons from the default value of 3 to 2:\r\n\r\n\r\nlogging level daemon 2\r\n\n\r\nThis would eliminate device exposure to this issue but would cause the affected device to stop logging other syslog messages that might be useful to monitor device operations.\r\n\r\nCustomers who are not using the NTP feature can disable it with the no feature ntp configuration command.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nMDS 9000 Series Multilayer Switches: CSCvm51139 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51139\"]\r\n                            Cisco NX-OS Software Release             First Fixed Release for This Vulnerability                                         5.2             Not vulnerable                               6.2             6.2(29)                               7.3             8.3(2)                               8.1             8.3(2)                               8.2             8.3(2)                               8.3             8.3(2)                               8.4             Not vulnerable\r\nNexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvm51138 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51138\"]\r\n                            Cisco NX-OS Software Release             First Fixed Release for This Vulnerability                                         Earlier than 6.0(2)U6\r\n             Not vulnerable                               6.0(2)U6             7.0(3)I7(6)                               7.0(3)I             7.0(3)I7(6)                               9.2             9.2(2)                               9.3             Not vulnerable\r\nNexus 3500 Platform Switches: CSCvm51142 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51142\"]\r\n                            Cisco NX-OS Software Release             First Fixed Release for This Vulnerability                                         Earlier than 6.0(2)A6             Not vulnerable                               6.0(2)A8             6.0(2)A8(11)                               7.0(3)I7             7.0(3)I7(6)                               9.2             9.2(2)                               9.3             Not vulnerable\r\nNexus 3600 Platform Switches and Nexus 9500 R-Series Switching Platform: CSCvm51138 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51138\"]\r\n                            Cisco NX-OS Software Release             First Fixed Release for This Vulnerability                                         7.0(3)F             9.2(2)                               9.2             9.2(2)                               9.3             Not vulnerable\r\nNexus 5500, 5600, and 6000 Series Switches: CSCvm35740 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm35740\"]\r\n                            Cisco NX-OS Software Release             First Fixed Release for This Vulnerability                                         Earlier than 7.1(4)             Not vulnerable                               7.1(4)             7.3(5)N1(1)                               7.1(5)             7.3(5)N1(1)                               7.2             7.3(5)N1(1)                               7.3             7.3(5)N1(1)\r\nNexus 7000 and 7700 Series Switches: CSCvm51139 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51139\"]\r\n                            Cisco NX-OS Software Release             First Fixed Release for This Vulnerability                                         Earlier than 6.2             Not vulnerable                               6.2             7.3(3)D1(1)                               7.2             7.3(3)D1(1)                               7.3             7.3(3)D1(1)                               8.0             8.2(3)                               8.1             8.2(3)                               8.2             8.2(3)                               8.3             8.3(2)                               8.4             Not vulnerable\r\nAdditional Resources\r\nFor help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\n\r\nCisco MDS Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html\"]\r\nCisco Nexus 1000V for VMware Switch [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html\"]\r\nCisco Nexus 3000 Series and 3500 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html\"]\r\nCisco Nexus 5000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 5500 Platform Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html\"]\r\nCisco Nexus 6000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 7000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 9000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html\"]\r\nCisco Nexus 9000 Series ACI-Mode Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html\"]\r\n  For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-ntp-dos"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "CSCvm51139",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51139"
      },
      {
        "category": "external",
        "summary": "CSCvm51138",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51138"
      },
      {
        "category": "external",
        "summary": "CSCvm51142",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51142"
      },
      {
        "category": "external",
        "summary": "CSCvm51138",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51138"
      },
      {
        "category": "external",
        "summary": "CSCvm35740",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm35740"
      },
      {
        "category": "external",
        "summary": "CSCvm51139",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm51139"
      },
      {
        "category": "external",
        "summary": "Cisco MDS Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 1000V for VMware Switch",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 3000 Series and 3500 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 5500 Platform Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 6000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 7000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco Nexus 9000 Series ACI-Mode Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2019-10-08T14:45:52+00:00",
      "generator": {
        "date": "2022-09-03T03:29:55+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20190828-nxos-ntp-dos",
      "initial_release_date": "2019-08-28T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2019-08-28T15:12:54+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2019-10-08T14:45:52+00:00",
          "number": "1.1.0",
          "summary": "Updated the MDS fixed release table."
        }
      ],
      "status": "final",
      "version": "1.1.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(6)",
                    "product": {
                      "name": "6.0(2)A6(6)",
                      "product_id": "CSAFPID-239610"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(7)",
                    "product": {
                      "name": "6.0(2)A6(7)",
                      "product_id": "CSAFPID-239611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A6(8)",
                    "product": {
                      "name": "6.0(2)A6(8)",
                      "product_id": "CSAFPID-239612"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A7(2)",
                    "product": {
                      "name": "6.0(2)A7(2)",
                      "product_id": "CSAFPID-239615"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A7(2a)",
                    "product": {
                      "name": "6.0(2)A7(2a)",
                      "product_id": "CSAFPID-239616"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(1)",
                    "product": {
                      "name": "6.0(2)A8(1)",
                      "product_id": "CSAFPID-239617"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(2)",
                    "product": {
                      "name": "6.0(2)A8(2)",
                      "product_id": "CSAFPID-239618"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(3)",
                    "product": {
                      "name": "6.0(2)A8(3)",
                      "product_id": "CSAFPID-239619"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4)",
                    "product": {
                      "name": "6.0(2)A8(4)",
                      "product_id": "CSAFPID-239620"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(4a)",
                    "product": {
                      "name": "6.0(2)A8(4a)",
                      "product_id": "CSAFPID-239621"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(5)",
                    "product": {
                      "name": "6.0(2)A8(5)",
                      "product_id": "CSAFPID-239622"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(6)",
                    "product": {
                      "name": "6.0(2)A8(6)",
                      "product_id": "CSAFPID-239623"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7)",
                    "product": {
                      "name": "6.0(2)A8(7)",
                      "product_id": "CSAFPID-239624"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7a)",
                    "product": {
                      "name": "6.0(2)A8(7a)",
                      "product_id": "CSAFPID-239625"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(7b)",
                    "product": {
                      "name": "6.0(2)A8(7b)",
                      "product_id": "CSAFPID-239626"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(8)",
                    "product": {
                      "name": "6.0(2)A8(8)",
                      "product_id": "CSAFPID-239627"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(9)",
                    "product": {
                      "name": "6.0(2)A8(9)",
                      "product_id": "CSAFPID-239628"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10a)",
                    "product": {
                      "name": "6.0(2)A8(10a)",
                      "product_id": "CSAFPID-256526"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)A8(10)",
                    "product": {
                      "name": "6.0(2)A8(10)",
                      "product_id": "CSAFPID-256527"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)A8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(7)",
                    "product": {
                      "name": "6.0(2)U6(7)",
                      "product_id": "CSAFPID-220700"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(8)",
                    "product": {
                      "name": "6.0(2)U6(8)",
                      "product_id": "CSAFPID-220701"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(9)",
                    "product": {
                      "name": "6.0(2)U6(9)",
                      "product_id": "CSAFPID-239553"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10)",
                    "product": {
                      "name": "6.0(2)U6(10)",
                      "product_id": "CSAFPID-239554"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0(2)U6(10a)",
                    "product": {
                      "name": "6.0(2)U6(10a)",
                      "product_id": "CSAFPID-277153"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0(2)U6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2(18)",
                    "product": {
                      "name": "6.2(18)",
                      "product_id": "CSAFPID-230441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(16)",
                    "product": {
                      "name": "6.2(16)",
                      "product_id": "CSAFPID-230442"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14b)",
                    "product": {
                      "name": "6.2(14b)",
                      "product_id": "CSAFPID-230443"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14)",
                    "product": {
                      "name": "6.2(14)",
                      "product_id": "CSAFPID-230527"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(14a)",
                    "product": {
                      "name": "6.2(14a)",
                      "product_id": "CSAFPID-230528"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(20)",
                    "product": {
                      "name": "6.2(20)",
                      "product_id": "CSAFPID-239445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(15)",
                    "product": {
                      "name": "6.2(15)",
                      "product_id": "CSAFPID-239500"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(17)",
                    "product": {
                      "name": "6.2(17)",
                      "product_id": "CSAFPID-239501"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(19)",
                    "product": {
                      "name": "6.2(19)",
                      "product_id": "CSAFPID-239502"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(21)",
                    "product": {
                      "name": "6.2(21)",
                      "product_id": "CSAFPID-239503"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(23)",
                    "product": {
                      "name": "6.2(23)",
                      "product_id": "CSAFPID-239504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(20a)",
                    "product": {
                      "name": "6.2(20a)",
                      "product_id": "CSAFPID-248858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(25)",
                    "product": {
                      "name": "6.2(25)",
                      "product_id": "CSAFPID-256166"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(17a)",
                    "product": {
                      "name": "6.2(17a)",
                      "product_id": "CSAFPID-265097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(22)",
                    "product": {
                      "name": "6.2(22)",
                      "product_id": "CSAFPID-265098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2(27)",
                    "product": {
                      "name": "6.2(27)",
                      "product_id": "CSAFPID-265099"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F1(1)",
                    "product": {
                      "name": "7.0(3)F1(1)",
                      "product_id": "CSAFPID-239805"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(1)",
                    "product": {
                      "name": "7.0(3)F2(1)",
                      "product_id": "CSAFPID-239806"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F2(2)",
                    "product": {
                      "name": "7.0(3)F2(2)",
                      "product_id": "CSAFPID-239807"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(1)",
                    "product": {
                      "name": "7.0(3)F3(1)",
                      "product_id": "CSAFPID-239632"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(2)",
                    "product": {
                      "name": "7.0(3)F3(2)",
                      "product_id": "CSAFPID-239633"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3)",
                    "product": {
                      "name": "7.0(3)F3(3)",
                      "product_id": "CSAFPID-239634"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3a)",
                    "product": {
                      "name": "7.0(3)F3(3a)",
                      "product_id": "CSAFPID-239635"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(4)",
                    "product": {
                      "name": "7.0(3)F3(4)",
                      "product_id": "CSAFPID-239636"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(3c)",
                    "product": {
                      "name": "7.0(3)F3(3c)",
                      "product_id": "CSAFPID-248790"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)F3(5)",
                    "product": {
                      "name": "7.0(3)F3(5)",
                      "product_id": "CSAFPID-256529"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)F3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I2(4)",
                    "product": {
                      "name": "7.0(3)I2(4)",
                      "product_id": "CSAFPID-220747"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I3(1)",
                    "product": {
                      "name": "7.0(3)I3(1)",
                      "product_id": "CSAFPID-220748"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1)",
                    "product": {
                      "name": "7.0(3)I4(1)",
                      "product_id": "CSAFPID-220749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(2)",
                    "product": {
                      "name": "7.0(3)I4(2)",
                      "product_id": "CSAFPID-220750"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(3)",
                    "product": {
                      "name": "7.0(3)I4(3)",
                      "product_id": "CSAFPID-220751"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(4)",
                    "product": {
                      "name": "7.0(3)I4(4)",
                      "product_id": "CSAFPID-230530"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(5)",
                    "product": {
                      "name": "7.0(3)I4(5)",
                      "product_id": "CSAFPID-230531"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6)",
                    "product": {
                      "name": "7.0(3)I4(6)",
                      "product_id": "CSAFPID-230532"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(7)",
                    "product": {
                      "name": "7.0(3)I4(7)",
                      "product_id": "CSAFPID-230534"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8)",
                    "product": {
                      "name": "7.0(3)I4(8)",
                      "product_id": "CSAFPID-239472"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8a)",
                    "product": {
                      "name": "7.0(3)I4(8a)",
                      "product_id": "CSAFPID-256872"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8b)",
                    "product": {
                      "name": "7.0(3)I4(8b)",
                      "product_id": "CSAFPID-256873"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(8z)",
                    "product": {
                      "name": "7.0(3)I4(8z)",
                      "product_id": "CSAFPID-256874"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(1t)",
                    "product": {
                      "name": "7.0(3)I4(1t)",
                      "product_id": "CSAFPID-265107"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(6t)",
                    "product": {
                      "name": "7.0(3)I4(6t)",
                      "product_id": "CSAFPID-265108"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I4(9)",
                    "product": {
                      "name": "7.0(3)I4(9)",
                      "product_id": "CSAFPID-265109"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(1)",
                    "product": {
                      "name": "7.0(3)I5(1)",
                      "product_id": "CSAFPID-230535"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(2)",
                    "product": {
                      "name": "7.0(3)I5(2)",
                      "product_id": "CSAFPID-230536"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3)",
                    "product": {
                      "name": "7.0(3)I5(3)",
                      "product_id": "CSAFPID-265110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3a)",
                    "product": {
                      "name": "7.0(3)I5(3a)",
                      "product_id": "CSAFPID-265111"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I5(3b)",
                    "product": {
                      "name": "7.0(3)I5(3b)",
                      "product_id": "CSAFPID-265112"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(1)",
                    "product": {
                      "name": "7.0(3)I6(1)",
                      "product_id": "CSAFPID-230541"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I6(2)",
                    "product": {
                      "name": "7.0(3)I6(2)",
                      "product_id": "CSAFPID-239476"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(1)",
                    "product": {
                      "name": "7.0(3)I7(1)",
                      "product_id": "CSAFPID-230542"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(2)",
                    "product": {
                      "name": "7.0(3)I7(2)",
                      "product_id": "CSAFPID-239478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3)",
                    "product": {
                      "name": "7.0(3)I7(3)",
                      "product_id": "CSAFPID-239479"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(4)",
                    "product": {
                      "name": "7.0(3)I7(4)",
                      "product_id": "CSAFPID-248792"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5)",
                    "product": {
                      "name": "7.0(3)I7(5)",
                      "product_id": "CSAFPID-253295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(5a)",
                    "product": {
                      "name": "7.0(3)I7(5a)",
                      "product_id": "CSAFPID-256875"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)I7(3z)",
                    "product": {
                      "name": "7.0(3)I7(3z)",
                      "product_id": "CSAFPID-265113"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)I7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1)",
                    "product": {
                      "name": "7.1(4)N1(1)",
                      "product_id": "CSAFPID-220734"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1d)",
                    "product": {
                      "name": "7.1(4)N1(1d)",
                      "product_id": "CSAFPID-230474"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1c)",
                    "product": {
                      "name": "7.1(4)N1(1c)",
                      "product_id": "CSAFPID-230475"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(4)N1(1a)",
                    "product": {
                      "name": "7.1(4)N1(1a)",
                      "product_id": "CSAFPID-230476"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1)",
                    "product": {
                      "name": "7.1(5)N1(1)",
                      "product_id": "CSAFPID-230473"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.1(5)N1(1b)",
                    "product": {
                      "name": "7.1(5)N1(1b)",
                      "product_id": "CSAFPID-257582"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1(5)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(1)D1(1)",
                    "product": {
                      "name": "7.2(1)D1(1)",
                      "product_id": "CSAFPID-225659"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(1)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(1)N1(1)",
                    "product": {
                      "name": "7.2(1)N1(1)",
                      "product_id": "CSAFPID-212046"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(2)",
                    "product": {
                      "name": "7.2(2)D1(2)",
                      "product_id": "CSAFPID-230438"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(1)",
                    "product": {
                      "name": "7.2(2)D1(1)",
                      "product_id": "CSAFPID-230439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(3)",
                    "product": {
                      "name": "7.2(2)D1(3)",
                      "product_id": "CSAFPID-265129"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.2(2)D1(4)",
                    "product": {
                      "name": "7.2(2)D1(4)",
                      "product_id": "CSAFPID-265130"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2(2)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)D1(1)",
                    "product": {
                      "name": "7.3(0)D1(1)",
                      "product_id": "CSAFPID-230437"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)DX(1)",
                    "product": {
                      "name": "7.3(0)DX(1)",
                      "product_id": "CSAFPID-230436"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)DX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)DY(1)",
                    "product": {
                      "name": "7.3(0)DY(1)",
                      "product_id": "CSAFPID-230448"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)DY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1)",
                    "product": {
                      "name": "7.3(0)N1(1)",
                      "product_id": "CSAFPID-220737"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1b)",
                    "product": {
                      "name": "7.3(0)N1(1b)",
                      "product_id": "CSAFPID-230468"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(0)N1(1a)",
                    "product": {
                      "name": "7.3(0)N1(1a)",
                      "product_id": "CSAFPID-230469"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(0)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)D1(1)",
                    "product": {
                      "name": "7.3(1)D1(1)",
                      "product_id": "CSAFPID-230435"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)DY(1)",
                    "product": {
                      "name": "7.3(1)DY(1)",
                      "product_id": "CSAFPID-230446"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)DY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(1)N1(1)",
                    "product": {
                      "name": "7.3(1)N1(1)",
                      "product_id": "CSAFPID-227352"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(1)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(1)",
                    "product": {
                      "name": "7.3(2)D1(1)",
                      "product_id": "CSAFPID-230433"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(2)",
                    "product": {
                      "name": "7.3(2)D1(2)",
                      "product_id": "CSAFPID-239439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(3)",
                    "product": {
                      "name": "7.3(2)D1(3)",
                      "product_id": "CSAFPID-256870"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(3a)",
                    "product": {
                      "name": "7.3(2)D1(3a)",
                      "product_id": "CSAFPID-256871"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)D1(1d)",
                    "product": {
                      "name": "7.3(2)D1(1d)",
                      "product_id": "CSAFPID-275060"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)D1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1)",
                    "product": {
                      "name": "7.3(2)N1(1)",
                      "product_id": "CSAFPID-230467"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1b)",
                    "product": {
                      "name": "7.3(2)N1(1b)",
                      "product_id": "CSAFPID-265131"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(2)N1(1c)",
                    "product": {
                      "name": "7.3(2)N1(1c)",
                      "product_id": "CSAFPID-265132"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(2)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(3)N1(1)",
                    "product": {
                      "name": "7.3(3)N1(1)",
                      "product_id": "CSAFPID-239639"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(3)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.0(1)",
                    "product": {
                      "name": "8.0(1)",
                      "product_id": "CSAFPID-227357"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.1(1)",
                    "product": {
                      "name": "8.1(1)",
                      "product_id": "CSAFPID-227356"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(2)",
                    "product": {
                      "name": "8.1(2)",
                      "product_id": "CSAFPID-239440"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(2a)",
                    "product": {
                      "name": "8.1(2a)",
                      "product_id": "CSAFPID-239441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(1a)",
                    "product": {
                      "name": "8.1(1a)",
                      "product_id": "CSAFPID-239510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.1(1b)",
                    "product": {
                      "name": "8.1(1b)",
                      "product_id": "CSAFPID-256209"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.2(1)",
                    "product": {
                      "name": "8.2(1)",
                      "product_id": "CSAFPID-230429"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "8.2(2)",
                    "product": {
                      "name": "8.2(2)",
                      "product_id": "CSAFPID-239442"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "8.3(1)",
                    "product": {
                      "name": "8.3(1)",
                      "product_id": "CSAFPID-248859"
                    }
                  }
                ],
                "category": "product_version",
                "name": "8.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.2(1)",
                    "product": {
                      "name": "9.2(1)",
                      "product_id": "CSAFPID-248793"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.3(4)N1(1)",
                    "product": {
                      "name": "7.3(4)N1(1)",
                      "product_id": "CSAFPID-257397"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.3(4)N1(1a)",
                    "product": {
                      "name": "7.3(4)N1(1a)",
                      "product_id": "CSAFPID-265135"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.3(4)N1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IA7(1)",
                    "product": {
                      "name": "7.0(3)IA7(1)",
                      "product_id": "CSAFPID-265117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IA7(2)",
                    "product": {
                      "name": "7.0(3)IA7(2)",
                      "product_id": "CSAFPID-265118"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IA7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IC4(4)",
                    "product": {
                      "name": "7.0(3)IC4(4)",
                      "product_id": "CSAFPID-265120"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IC4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(1)",
                    "product": {
                      "name": "7.0(3)IM3(1)",
                      "product_id": "CSAFPID-265122"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2)",
                    "product": {
                      "name": "7.0(3)IM3(2)",
                      "product_id": "CSAFPID-265123"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2a)",
                    "product": {
                      "name": "7.0(3)IM3(2a)",
                      "product_id": "CSAFPID-265124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(2b)",
                    "product": {
                      "name": "7.0(3)IM3(2b)",
                      "product_id": "CSAFPID-265125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM3(3)",
                    "product": {
                      "name": "7.0(3)IM3(3)",
                      "product_id": "CSAFPID-265126"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0(3)IM7(2)",
                    "product": {
                      "name": "7.0(3)IM7(2)",
                      "product_id": "CSAFPID-265128"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0(3)IM7"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS Software"
          },
          {
            "category": "product_name",
            "name": "Cisco MDS 9000 Multilayer Directors and Fabric Switches",
            "product": {
              "name": "Cisco MDS 9000 Multilayer Directors and Fabric Switches",
              "product_id": "CSAFPID-265086"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 7000 Series Switches",
            "product": {
              "name": "Cisco Nexus 7000 Series Switches",
              "product_id": "CSAFPID-265088"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 5000 Series Switches",
            "product": {
              "name": "Cisco Nexus 5000 Series Switches",
              "product_id": "CSAFPID-265090"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 3000 Series Switches",
            "product": {
              "name": "Cisco Nexus 3000 Series Switches",
              "product_id": "CSAFPID-265091"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 6000 Series Switches",
            "product": {
              "name": "Cisco Nexus 6000 Series Switches",
              "product_id": "CSAFPID-265094"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 9000 Series Switches",
            "product": {
              "name": "Cisco Nexus 9000 Series Switches",
              "product_id": "CSAFPID-265096"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239610:265091"
        },
        "product_reference": "CSAFPID-239610",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239611:265091"
        },
        "product_reference": "CSAFPID-239611",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239612:265091"
        },
        "product_reference": "CSAFPID-239612",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239615:265091"
        },
        "product_reference": "CSAFPID-239615",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A7(2a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239616:265091"
        },
        "product_reference": "CSAFPID-239616",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239617:265091"
        },
        "product_reference": "CSAFPID-239617",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239618:265091"
        },
        "product_reference": "CSAFPID-239618",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239619:265091"
        },
        "product_reference": "CSAFPID-239619",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239620:265091"
        },
        "product_reference": "CSAFPID-239620",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(4a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239621:265091"
        },
        "product_reference": "CSAFPID-239621",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239622:265091"
        },
        "product_reference": "CSAFPID-239622",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239623:265091"
        },
        "product_reference": "CSAFPID-239623",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239624:265091"
        },
        "product_reference": "CSAFPID-239624",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239625:265091"
        },
        "product_reference": "CSAFPID-239625",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(7b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239626:265091"
        },
        "product_reference": "CSAFPID-239626",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239627:265091"
        },
        "product_reference": "CSAFPID-239627",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239628:265091"
        },
        "product_reference": "CSAFPID-239628",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256526:265091"
        },
        "product_reference": "CSAFPID-256526",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)A8(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256527:265091"
        },
        "product_reference": "CSAFPID-256527",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220700:265091"
        },
        "product_reference": "CSAFPID-220700",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220701:265091"
        },
        "product_reference": "CSAFPID-220701",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239553:265091"
        },
        "product_reference": "CSAFPID-239553",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239554:265091"
        },
        "product_reference": "CSAFPID-239554",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.0(2)U6(10a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-277153:265091"
        },
        "product_reference": "CSAFPID-277153",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(18) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230441:265088"
        },
        "product_reference": "CSAFPID-230441",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(16) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230442:265088"
        },
        "product_reference": "CSAFPID-230442",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14b) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230443:265088"
        },
        "product_reference": "CSAFPID-230443",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230527:265088"
        },
        "product_reference": "CSAFPID-230527",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(14a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230528:265088"
        },
        "product_reference": "CSAFPID-230528",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(20) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239445:265088"
        },
        "product_reference": "CSAFPID-239445",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(15) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239500:265086"
        },
        "product_reference": "CSAFPID-239500",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(17) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239501:265086"
        },
        "product_reference": "CSAFPID-239501",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(19) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239502:265086"
        },
        "product_reference": "CSAFPID-239502",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(21) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239503:265086"
        },
        "product_reference": "CSAFPID-239503",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(23) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239504:265086"
        },
        "product_reference": "CSAFPID-239504",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(20a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-248858:265088"
        },
        "product_reference": "CSAFPID-248858",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(25) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-256166:265086"
        },
        "product_reference": "CSAFPID-256166",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(17a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265097:265086"
        },
        "product_reference": "CSAFPID-265097",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(22) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265098:265088"
        },
        "product_reference": "CSAFPID-265098",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 6.2(27) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-265099:265086"
        },
        "product_reference": "CSAFPID-265099",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F1(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239805:265096"
        },
        "product_reference": "CSAFPID-239805",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239806:265096"
        },
        "product_reference": "CSAFPID-239806",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F2(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239807:265096"
        },
        "product_reference": "CSAFPID-239807",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239632:265091"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239632:265096"
        },
        "product_reference": "CSAFPID-239632",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239633:265091"
        },
        "product_reference": "CSAFPID-239633",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239634:265091"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239634:265096"
        },
        "product_reference": "CSAFPID-239634",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239635:265091"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239635:265096"
        },
        "product_reference": "CSAFPID-239635",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239636:265091"
        },
        "product_reference": "CSAFPID-239636",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239636:265096"
        },
        "product_reference": "CSAFPID-239636",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248790:265091"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(3c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248790:265096"
        },
        "product_reference": "CSAFPID-248790",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256529:265091"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)F3(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256529:265096"
        },
        "product_reference": "CSAFPID-256529",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220747:265091"
        },
        "product_reference": "CSAFPID-220747",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I2(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220747:265096"
        },
        "product_reference": "CSAFPID-220747",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I3(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220748:265091"
        },
        "product_reference": "CSAFPID-220748",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220748:265096"
        },
        "product_reference": "CSAFPID-220748",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220749:265091"
        },
        "product_reference": "CSAFPID-220749",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220749:265096"
        },
        "product_reference": "CSAFPID-220749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220750:265091"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220750:265096"
        },
        "product_reference": "CSAFPID-220750",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-220751:265091"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-220751:265096"
        },
        "product_reference": "CSAFPID-220751",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230530:265091"
        },
        "product_reference": "CSAFPID-230530",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230530:265096"
        },
        "product_reference": "CSAFPID-230530",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230531:265091"
        },
        "product_reference": "CSAFPID-230531",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230531:265096"
        },
        "product_reference": "CSAFPID-230531",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230532:265091"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230532:265096"
        },
        "product_reference": "CSAFPID-230532",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230534:265091"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(7) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230534:265096"
        },
        "product_reference": "CSAFPID-230534",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239472:265091"
        },
        "product_reference": "CSAFPID-239472",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239472:265096"
        },
        "product_reference": "CSAFPID-239472",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256872:265091"
        },
        "product_reference": "CSAFPID-256872",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256872:265096"
        },
        "product_reference": "CSAFPID-256872",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256873:265091"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256873:265096"
        },
        "product_reference": "CSAFPID-256873",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256874:265091"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(8z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256874:265096"
        },
        "product_reference": "CSAFPID-256874",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265107:265091"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(1t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265107:265096"
        },
        "product_reference": "CSAFPID-265107",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265108:265091"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(6t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265108:265096"
        },
        "product_reference": "CSAFPID-265108",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265109:265091"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I4(9) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265109:265096"
        },
        "product_reference": "CSAFPID-265109",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230535:265091"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230535:265096"
        },
        "product_reference": "CSAFPID-230535",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230536:265091"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230536:265096"
        },
        "product_reference": "CSAFPID-230536",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265110:265091"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265110:265096"
        },
        "product_reference": "CSAFPID-265110",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265111:265091"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265111:265096"
        },
        "product_reference": "CSAFPID-265111",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265112:265091"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I5(3b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265112:265096"
        },
        "product_reference": "CSAFPID-265112",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230541:265091"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230541:265096"
        },
        "product_reference": "CSAFPID-230541",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239476:265091"
        },
        "product_reference": "CSAFPID-239476",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I6(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239476:265096"
        },
        "product_reference": "CSAFPID-239476",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-230542:265091"
        },
        "product_reference": "CSAFPID-230542",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-230542:265096"
        },
        "product_reference": "CSAFPID-230542",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239478:265091"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239478:265096"
        },
        "product_reference": "CSAFPID-239478",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-239479:265091"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-239479:265096"
        },
        "product_reference": "CSAFPID-239479",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248792:265091"
        },
        "product_reference": "CSAFPID-248792",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248792:265096"
        },
        "product_reference": "CSAFPID-248792",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-253295:265091"
        },
        "product_reference": "CSAFPID-253295",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-253295:265096"
        },
        "product_reference": "CSAFPID-253295",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-256875:265091"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(5a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-256875:265096"
        },
        "product_reference": "CSAFPID-256875",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265113:265091"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)I7(3z) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265113:265096"
        },
        "product_reference": "CSAFPID-265113",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220734:265090"
        },
        "product_reference": "CSAFPID-220734",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220734:265094"
        },
        "product_reference": "CSAFPID-220734",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1d) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230474:265090"
        },
        "product_reference": "CSAFPID-230474",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1d) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230474:265094"
        },
        "product_reference": "CSAFPID-230474",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1c) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230475:265090"
        },
        "product_reference": "CSAFPID-230475",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1c) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230475:265094"
        },
        "product_reference": "CSAFPID-230475",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230476:265090"
        },
        "product_reference": "CSAFPID-230476",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(4)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230476:265094"
        },
        "product_reference": "CSAFPID-230476",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230473:265090"
        },
        "product_reference": "CSAFPID-230473",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230473:265094"
        },
        "product_reference": "CSAFPID-230473",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-257582:265090"
        },
        "product_reference": "CSAFPID-257582",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.1(5)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-257582:265094"
        },
        "product_reference": "CSAFPID-257582",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(1)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-225659:265088"
        },
        "product_reference": "CSAFPID-225659",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(1)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-212046:265090"
        },
        "product_reference": "CSAFPID-212046",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(1)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-212046:265094"
        },
        "product_reference": "CSAFPID-212046",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230438:265088"
        },
        "product_reference": "CSAFPID-230438",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230439:265088"
        },
        "product_reference": "CSAFPID-230439",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265129:265088"
        },
        "product_reference": "CSAFPID-265129",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.2(2)D1(4) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-265130:265088"
        },
        "product_reference": "CSAFPID-265130",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)D1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230437:265086"
        },
        "product_reference": "CSAFPID-230437",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230437:265088"
        },
        "product_reference": "CSAFPID-230437",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)DX(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230436:265088"
        },
        "product_reference": "CSAFPID-230436",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)DY(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230448:265086"
        },
        "product_reference": "CSAFPID-230448",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-220737:265090"
        },
        "product_reference": "CSAFPID-220737",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-220737:265094"
        },
        "product_reference": "CSAFPID-220737",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230468:265090"
        },
        "product_reference": "CSAFPID-230468",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230468:265094"
        },
        "product_reference": "CSAFPID-230468",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230469:265090"
        },
        "product_reference": "CSAFPID-230469",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(0)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230469:265094"
        },
        "product_reference": "CSAFPID-230469",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)D1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230435:265086"
        },
        "product_reference": "CSAFPID-230435",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230435:265088"
        },
        "product_reference": "CSAFPID-230435",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)DY(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230446:265086"
        },
        "product_reference": "CSAFPID-230446",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-227352:265090"
        },
        "product_reference": "CSAFPID-227352",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(1)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-227352:265094"
        },
        "product_reference": "CSAFPID-227352",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230433:265088"
        },
        "product_reference": "CSAFPID-230433",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239439:265088"
        },
        "product_reference": "CSAFPID-239439",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(3) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-256870:265088"
        },
        "product_reference": "CSAFPID-256870",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(3a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-256871:265088"
        },
        "product_reference": "CSAFPID-256871",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)D1(1d) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-275060:265088"
        },
        "product_reference": "CSAFPID-275060",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-230467:265090"
        },
        "product_reference": "CSAFPID-230467",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-230467:265094"
        },
        "product_reference": "CSAFPID-230467",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1b) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265131:265090"
        },
        "product_reference": "CSAFPID-265131",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1b) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265131:265094"
        },
        "product_reference": "CSAFPID-265131",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1c) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265132:265090"
        },
        "product_reference": "CSAFPID-265132",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(2)N1(1c) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265132:265094"
        },
        "product_reference": "CSAFPID-265132",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-239639:265090"
        },
        "product_reference": "CSAFPID-239639",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(3)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-239639:265094"
        },
        "product_reference": "CSAFPID-239639",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.0(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-227357:265088"
        },
        "product_reference": "CSAFPID-227357",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-227356:265086"
        },
        "product_reference": "CSAFPID-227356",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-227356:265088"
        },
        "product_reference": "CSAFPID-227356",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239440:265088"
        },
        "product_reference": "CSAFPID-239440",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(2a) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239441:265088"
        },
        "product_reference": "CSAFPID-239441",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1a) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239510:265086"
        },
        "product_reference": "CSAFPID-239510",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.1(1b) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-256209:265086"
        },
        "product_reference": "CSAFPID-256209",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-230429:265086"
        },
        "product_reference": "CSAFPID-230429",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-230429:265088"
        },
        "product_reference": "CSAFPID-230429",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(2) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-239442:265086"
        },
        "product_reference": "CSAFPID-239442",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.2(2) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-239442:265088"
        },
        "product_reference": "CSAFPID-239442",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(1) when installed on Cisco MDS 9000 Multilayer Directors and Fabric Switches",
          "product_id": "CSAFPID-248859:265086"
        },
        "product_reference": "CSAFPID-248859",
        "relates_to_product_reference": "CSAFPID-265086"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 8.3(1) when installed on Cisco Nexus 7000 Series Switches",
          "product_id": "CSAFPID-248859:265088"
        },
        "product_reference": "CSAFPID-248859",
        "relates_to_product_reference": "CSAFPID-265088"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-248793:265091"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 9.2(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-248793:265096"
        },
        "product_reference": "CSAFPID-248793",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-257397:265090"
        },
        "product_reference": "CSAFPID-257397",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-257397:265094"
        },
        "product_reference": "CSAFPID-257397",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1a) when installed on Cisco Nexus 5000 Series Switches",
          "product_id": "CSAFPID-265135:265090"
        },
        "product_reference": "CSAFPID-265135",
        "relates_to_product_reference": "CSAFPID-265090"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.3(4)N1(1a) when installed on Cisco Nexus 6000 Series Switches",
          "product_id": "CSAFPID-265135:265094"
        },
        "product_reference": "CSAFPID-265135",
        "relates_to_product_reference": "CSAFPID-265094"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IA7(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265117:265096"
        },
        "product_reference": "CSAFPID-265117",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IA7(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265118:265096"
        },
        "product_reference": "CSAFPID-265118",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265120:265091"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265091"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IC4(4) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265120:265096"
        },
        "product_reference": "CSAFPID-265120",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(1) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265122:265096"
        },
        "product_reference": "CSAFPID-265122",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265123:265096"
        },
        "product_reference": "CSAFPID-265123",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265124:265096"
        },
        "product_reference": "CSAFPID-265124",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(2b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265125:265096"
        },
        "product_reference": "CSAFPID-265125",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM3(3) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265126:265096"
        },
        "product_reference": "CSAFPID-265126",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS Software 7.0(3)IM7(2) when installed on Cisco Nexus 3000 Series Switches",
          "product_id": "CSAFPID-265128:265091"
        },
        "product_reference": "CSAFPID-265128",
        "relates_to_product_reference": "CSAFPID-265091"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1967",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvm35740"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvm51138"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvm51139"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvm51142"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-212046:265090",
          "CSAFPID-212046:265094",
          "CSAFPID-220700:265091",
          "CSAFPID-220701:265091",
          "CSAFPID-220734:265090",
          "CSAFPID-220734:265094",
          "CSAFPID-220737:265090",
          "CSAFPID-220737:265094",
          "CSAFPID-220747:265091",
          "CSAFPID-220747:265096",
          "CSAFPID-220748:265091",
          "CSAFPID-220748:265096",
          "CSAFPID-220749:265091",
          "CSAFPID-220749:265096",
          "CSAFPID-220750:265091",
          "CSAFPID-220750:265096",
          "CSAFPID-220751:265091",
          "CSAFPID-220751:265096",
          "CSAFPID-225659:265088",
          "CSAFPID-227352:265090",
          "CSAFPID-227352:265094",
          "CSAFPID-227356:265086",
          "CSAFPID-227356:265088",
          "CSAFPID-227357:265088",
          "CSAFPID-230429:265086",
          "CSAFPID-230429:265088",
          "CSAFPID-230433:265088",
          "CSAFPID-230435:265086",
          "CSAFPID-230435:265088",
          "CSAFPID-230436:265088",
          "CSAFPID-230437:265086",
          "CSAFPID-230437:265088",
          "CSAFPID-230438:265088",
          "CSAFPID-230439:265088",
          "CSAFPID-230441:265088",
          "CSAFPID-230442:265088",
          "CSAFPID-230443:265088",
          "CSAFPID-230446:265086",
          "CSAFPID-230448:265086",
          "CSAFPID-230467:265090",
          "CSAFPID-230467:265094",
          "CSAFPID-230468:265090",
          "CSAFPID-230468:265094",
          "CSAFPID-230469:265090",
          "CSAFPID-230469:265094",
          "CSAFPID-230473:265090",
          "CSAFPID-230473:265094",
          "CSAFPID-230474:265090",
          "CSAFPID-230474:265094",
          "CSAFPID-230475:265090",
          "CSAFPID-230475:265094",
          "CSAFPID-230476:265090",
          "CSAFPID-230476:265094",
          "CSAFPID-230527:265088",
          "CSAFPID-230528:265088",
          "CSAFPID-230530:265091",
          "CSAFPID-230530:265096",
          "CSAFPID-230531:265091",
          "CSAFPID-230531:265096",
          "CSAFPID-230532:265091",
          "CSAFPID-230532:265096",
          "CSAFPID-230534:265091",
          "CSAFPID-230534:265096",
          "CSAFPID-230535:265091",
          "CSAFPID-230535:265096",
          "CSAFPID-230536:265091",
          "CSAFPID-230536:265096",
          "CSAFPID-230541:265091",
          "CSAFPID-230541:265096",
          "CSAFPID-230542:265091",
          "CSAFPID-230542:265096",
          "CSAFPID-239439:265088",
          "CSAFPID-239440:265088",
          "CSAFPID-239441:265088",
          "CSAFPID-239442:265086",
          "CSAFPID-239442:265088",
          "CSAFPID-239445:265088",
          "CSAFPID-239472:265091",
          "CSAFPID-239472:265096",
          "CSAFPID-239476:265091",
          "CSAFPID-239476:265096",
          "CSAFPID-239478:265091",
          "CSAFPID-239478:265096",
          "CSAFPID-239479:265091",
          "CSAFPID-239479:265096",
          "CSAFPID-239500:265086",
          "CSAFPID-239501:265086",
          "CSAFPID-239502:265086",
          "CSAFPID-239503:265086",
          "CSAFPID-239504:265086",
          "CSAFPID-239510:265086",
          "CSAFPID-239553:265091",
          "CSAFPID-239554:265091",
          "CSAFPID-239610:265091",
          "CSAFPID-239611:265091",
          "CSAFPID-239612:265091",
          "CSAFPID-239615:265091",
          "CSAFPID-239616:265091",
          "CSAFPID-239617:265091",
          "CSAFPID-239618:265091",
          "CSAFPID-239619:265091",
          "CSAFPID-239620:265091",
          "CSAFPID-239621:265091",
          "CSAFPID-239622:265091",
          "CSAFPID-239623:265091",
          "CSAFPID-239624:265091",
          "CSAFPID-239625:265091",
          "CSAFPID-239626:265091",
          "CSAFPID-239627:265091",
          "CSAFPID-239628:265091",
          "CSAFPID-239632:265091",
          "CSAFPID-239632:265096",
          "CSAFPID-239633:265091",
          "CSAFPID-239634:265091",
          "CSAFPID-239634:265096",
          "CSAFPID-239635:265091",
          "CSAFPID-239635:265096",
          "CSAFPID-239636:265091",
          "CSAFPID-239636:265096",
          "CSAFPID-239639:265090",
          "CSAFPID-239639:265094",
          "CSAFPID-239805:265096",
          "CSAFPID-239806:265096",
          "CSAFPID-239807:265096",
          "CSAFPID-248790:265091",
          "CSAFPID-248790:265096",
          "CSAFPID-248792:265091",
          "CSAFPID-248792:265096",
          "CSAFPID-248793:265091",
          "CSAFPID-248793:265096",
          "CSAFPID-248858:265088",
          "CSAFPID-248859:265086",
          "CSAFPID-248859:265088",
          "CSAFPID-253295:265091",
          "CSAFPID-253295:265096",
          "CSAFPID-256166:265086",
          "CSAFPID-256209:265086",
          "CSAFPID-256526:265091",
          "CSAFPID-256527:265091",
          "CSAFPID-256529:265091",
          "CSAFPID-256529:265096",
          "CSAFPID-256870:265088",
          "CSAFPID-256871:265088",
          "CSAFPID-256872:265091",
          "CSAFPID-256872:265096",
          "CSAFPID-256873:265091",
          "CSAFPID-256873:265096",
          "CSAFPID-256874:265091",
          "CSAFPID-256874:265096",
          "CSAFPID-256875:265091",
          "CSAFPID-256875:265096",
          "CSAFPID-257397:265090",
          "CSAFPID-257397:265094",
          "CSAFPID-257582:265090",
          "CSAFPID-257582:265094",
          "CSAFPID-265097:265086",
          "CSAFPID-265098:265088",
          "CSAFPID-265099:265086",
          "CSAFPID-265107:265091",
          "CSAFPID-265107:265096",
          "CSAFPID-265108:265091",
          "CSAFPID-265108:265096",
          "CSAFPID-265109:265091",
          "CSAFPID-265109:265096",
          "CSAFPID-265110:265091",
          "CSAFPID-265110:265096",
          "CSAFPID-265111:265091",
          "CSAFPID-265111:265096",
          "CSAFPID-265112:265091",
          "CSAFPID-265112:265096",
          "CSAFPID-265113:265091",
          "CSAFPID-265113:265096",
          "CSAFPID-265117:265096",
          "CSAFPID-265118:265096",
          "CSAFPID-265120:265091",
          "CSAFPID-265120:265096",
          "CSAFPID-265122:265096",
          "CSAFPID-265123:265096",
          "CSAFPID-265124:265096",
          "CSAFPID-265125:265096",
          "CSAFPID-265126:265096",
          "CSAFPID-265128:265091",
          "CSAFPID-265129:265088",
          "CSAFPID-265130:265088",
          "CSAFPID-265131:265090",
          "CSAFPID-265131:265094",
          "CSAFPID-265132:265090",
          "CSAFPID-265132:265094",
          "CSAFPID-265135:265090",
          "CSAFPID-265135:265094",
          "CSAFPID-275060:265088",
          "CSAFPID-277153:265091"
        ]
      },
      "release_date": "2019-08-28T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-212046:265090",
            "CSAFPID-212046:265094",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220747:265091",
            "CSAFPID-220747:265096",
            "CSAFPID-220748:265091",
            "CSAFPID-220748:265096",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239615:265091",
            "CSAFPID-239616:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-275060:265088",
            "CSAFPID-277153:265091"
          ],
          "url": "https://software.cisco.com"
        },
        {
          "category": "workaround",
          "details": "Administrators can use the following configuration command on affected devices to reduce the logging level for daemons from the default value of 3 to 2:\r\n\r\n\r\nlogging level daemon 2\r\n\n\r\nThis would eliminate device exposure to this issue but would cause the affected device to stop logging other syslog messages that might be useful to monitor device operations.\r\n\r\nCustomers who are not using the NTP feature can disable it with the no feature ntp configuration command.",
          "product_ids": [
            "CSAFPID-212046:265090",
            "CSAFPID-212046:265094",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220747:265091",
            "CSAFPID-220747:265096",
            "CSAFPID-220748:265091",
            "CSAFPID-220748:265096",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239615:265091",
            "CSAFPID-239616:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-275060:265088",
            "CSAFPID-277153:265091"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-212046:265090",
            "CSAFPID-212046:265094",
            "CSAFPID-220700:265091",
            "CSAFPID-220701:265091",
            "CSAFPID-220734:265090",
            "CSAFPID-220734:265094",
            "CSAFPID-220737:265090",
            "CSAFPID-220737:265094",
            "CSAFPID-220747:265091",
            "CSAFPID-220747:265096",
            "CSAFPID-220748:265091",
            "CSAFPID-220748:265096",
            "CSAFPID-220749:265091",
            "CSAFPID-220749:265096",
            "CSAFPID-220750:265091",
            "CSAFPID-220750:265096",
            "CSAFPID-220751:265091",
            "CSAFPID-220751:265096",
            "CSAFPID-225659:265088",
            "CSAFPID-227352:265090",
            "CSAFPID-227352:265094",
            "CSAFPID-227356:265086",
            "CSAFPID-227356:265088",
            "CSAFPID-227357:265088",
            "CSAFPID-230429:265086",
            "CSAFPID-230429:265088",
            "CSAFPID-230433:265088",
            "CSAFPID-230435:265086",
            "CSAFPID-230435:265088",
            "CSAFPID-230436:265088",
            "CSAFPID-230437:265086",
            "CSAFPID-230437:265088",
            "CSAFPID-230438:265088",
            "CSAFPID-230439:265088",
            "CSAFPID-230441:265088",
            "CSAFPID-230442:265088",
            "CSAFPID-230443:265088",
            "CSAFPID-230446:265086",
            "CSAFPID-230448:265086",
            "CSAFPID-230467:265090",
            "CSAFPID-230467:265094",
            "CSAFPID-230468:265090",
            "CSAFPID-230468:265094",
            "CSAFPID-230469:265090",
            "CSAFPID-230469:265094",
            "CSAFPID-230473:265090",
            "CSAFPID-230473:265094",
            "CSAFPID-230474:265090",
            "CSAFPID-230474:265094",
            "CSAFPID-230475:265090",
            "CSAFPID-230475:265094",
            "CSAFPID-230476:265090",
            "CSAFPID-230476:265094",
            "CSAFPID-230527:265088",
            "CSAFPID-230528:265088",
            "CSAFPID-230530:265091",
            "CSAFPID-230530:265096",
            "CSAFPID-230531:265091",
            "CSAFPID-230531:265096",
            "CSAFPID-230532:265091",
            "CSAFPID-230532:265096",
            "CSAFPID-230534:265091",
            "CSAFPID-230534:265096",
            "CSAFPID-230535:265091",
            "CSAFPID-230535:265096",
            "CSAFPID-230536:265091",
            "CSAFPID-230536:265096",
            "CSAFPID-230541:265091",
            "CSAFPID-230541:265096",
            "CSAFPID-230542:265091",
            "CSAFPID-230542:265096",
            "CSAFPID-239439:265088",
            "CSAFPID-239440:265088",
            "CSAFPID-239441:265088",
            "CSAFPID-239442:265086",
            "CSAFPID-239442:265088",
            "CSAFPID-239445:265088",
            "CSAFPID-239472:265091",
            "CSAFPID-239472:265096",
            "CSAFPID-239476:265091",
            "CSAFPID-239476:265096",
            "CSAFPID-239478:265091",
            "CSAFPID-239478:265096",
            "CSAFPID-239479:265091",
            "CSAFPID-239479:265096",
            "CSAFPID-239500:265086",
            "CSAFPID-239501:265086",
            "CSAFPID-239502:265086",
            "CSAFPID-239503:265086",
            "CSAFPID-239504:265086",
            "CSAFPID-239510:265086",
            "CSAFPID-239553:265091",
            "CSAFPID-239554:265091",
            "CSAFPID-239610:265091",
            "CSAFPID-239611:265091",
            "CSAFPID-239612:265091",
            "CSAFPID-239615:265091",
            "CSAFPID-239616:265091",
            "CSAFPID-239617:265091",
            "CSAFPID-239618:265091",
            "CSAFPID-239619:265091",
            "CSAFPID-239620:265091",
            "CSAFPID-239621:265091",
            "CSAFPID-239622:265091",
            "CSAFPID-239623:265091",
            "CSAFPID-239624:265091",
            "CSAFPID-239625:265091",
            "CSAFPID-239626:265091",
            "CSAFPID-239627:265091",
            "CSAFPID-239628:265091",
            "CSAFPID-239632:265091",
            "CSAFPID-239632:265096",
            "CSAFPID-239633:265091",
            "CSAFPID-239634:265091",
            "CSAFPID-239634:265096",
            "CSAFPID-239635:265091",
            "CSAFPID-239635:265096",
            "CSAFPID-239636:265091",
            "CSAFPID-239636:265096",
            "CSAFPID-239639:265090",
            "CSAFPID-239639:265094",
            "CSAFPID-239805:265096",
            "CSAFPID-239806:265096",
            "CSAFPID-239807:265096",
            "CSAFPID-248790:265091",
            "CSAFPID-248790:265096",
            "CSAFPID-248792:265091",
            "CSAFPID-248792:265096",
            "CSAFPID-248793:265091",
            "CSAFPID-248793:265096",
            "CSAFPID-248858:265088",
            "CSAFPID-248859:265086",
            "CSAFPID-248859:265088",
            "CSAFPID-253295:265091",
            "CSAFPID-253295:265096",
            "CSAFPID-256166:265086",
            "CSAFPID-256209:265086",
            "CSAFPID-256526:265091",
            "CSAFPID-256527:265091",
            "CSAFPID-256529:265091",
            "CSAFPID-256529:265096",
            "CSAFPID-256870:265088",
            "CSAFPID-256871:265088",
            "CSAFPID-256872:265091",
            "CSAFPID-256872:265096",
            "CSAFPID-256873:265091",
            "CSAFPID-256873:265096",
            "CSAFPID-256874:265091",
            "CSAFPID-256874:265096",
            "CSAFPID-256875:265091",
            "CSAFPID-256875:265096",
            "CSAFPID-257397:265090",
            "CSAFPID-257397:265094",
            "CSAFPID-257582:265090",
            "CSAFPID-257582:265094",
            "CSAFPID-265097:265086",
            "CSAFPID-265098:265088",
            "CSAFPID-265099:265086",
            "CSAFPID-265107:265091",
            "CSAFPID-265107:265096",
            "CSAFPID-265108:265091",
            "CSAFPID-265108:265096",
            "CSAFPID-265109:265091",
            "CSAFPID-265109:265096",
            "CSAFPID-265110:265091",
            "CSAFPID-265110:265096",
            "CSAFPID-265111:265091",
            "CSAFPID-265111:265096",
            "CSAFPID-265112:265091",
            "CSAFPID-265112:265096",
            "CSAFPID-265113:265091",
            "CSAFPID-265113:265096",
            "CSAFPID-265117:265096",
            "CSAFPID-265118:265096",
            "CSAFPID-265120:265091",
            "CSAFPID-265120:265096",
            "CSAFPID-265122:265096",
            "CSAFPID-265123:265096",
            "CSAFPID-265124:265096",
            "CSAFPID-265125:265096",
            "CSAFPID-265126:265096",
            "CSAFPID-265128:265091",
            "CSAFPID-265129:265088",
            "CSAFPID-265130:265088",
            "CSAFPID-265131:265090",
            "CSAFPID-265131:265094",
            "CSAFPID-265132:265090",
            "CSAFPID-265132:265094",
            "CSAFPID-265135:265090",
            "CSAFPID-265135:265094",
            "CSAFPID-275060:265088",
            "CSAFPID-277153:265091"
          ]
        }
      ],
      "title": "Cisco NX-OS Software Network Time Protocol Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...