cisco-sa-n9kaci-tcp-dos-yxukt6gm
Vulnerability from csaf_cisco
Published
2021-08-25 16:00
Modified
2022-02-23 15:56
Summary
Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability

Notes

Summary
February 23, 2022 Update: After further investigation, Cisco determined that an additional fix was necessary to completely address this vulnerability. The initial fix allowed an attacker to cause high CPU utilization on an affected device, which could impact user traffic. See the Fixed Software ["#fs"] section of this advisory for updated information about the fixed releases. A vulnerability in the Multi-Pod or Multi-Site network configurations for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote attacker to unexpectedly restart the device, resulting in a denial of service (DoS) condition. This vulnerability exists because TCP traffic sent to a specific port on an affected device is not properly sanitized. An attacker could exploit this vulnerability by sending crafted TCP data to a specific port that is listening on a public-facing IP address for the Multi-Pod or Multi-Site configuration. A successful exploit could allow the attacker to cause the device to restart unexpectedly, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM"] This advisory is part of the August 2021 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: August 2021 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74640"].
Vulnerable Products
This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI mode if they have Multi-Pod or Multi-Site configured and have an IP address configured on the spine layer Inter-Pod Network (IPN) or Inter-Site Network (ISN) interface. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Firepower 1000 Series Firepower 2100 Series Firepower 4100 Series Firepower 9300 Security Appliances MDS 9000 Series Multilayer Switches Nexus 1000 Virtual Edge for VMware vSphere Nexus 1000V Switch for Microsoft Hyper-V Nexus 1000V Switch for VMware vSphere Nexus 3000 Series Switches Nexus 5500 Platform Switches Nexus 5600 Platform Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Switches in standalone NX-OS mode UCS 6200 Series Fabric Interconnects UCS 6300 Series Fabric Interconnects UCS 6400 Series Fabric Interconnects
Details
For additional information about Multi-Pod and Multi-Site network deployments, please refer to Cisco ACI Multi-Site Architecture White Paper ["https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-739609.html"] and Cisco ACI Remote Leaf Architecture White Paper ["https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-740861.html"].
Workarounds
There are no workarounds that address this vulnerability. Note: The Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site network configuration should follow the Cisco ACI Multi-Site Architecture - Deployment best practices ["https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-739609.html#Deploymentbestpractices"] recommendations, which include access control lists (ACLs) to only permit required and trusted network traffic to and from the device. Please also see Cisco Guide to Securing NX-OS Software Devices ["https://sec.cloudapps.cisco.com/security/center/resources/securing_nx_os.html"] for further information.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Cisco NX-OS Software To help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to identify any Cisco Security Advisories that impact a specific Cisco NX-OS Software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to search advisories in the following ways: Choose the software, platform, and one or more releases Upload a .txt file that includes a list of specific releases Enter the output of the show version command After initiating a search, customers can customize the search to include all Cisco Security Advisories or one or more specific advisories. Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by choosing the Cisco NX-OS Software and platform and then entering a release—for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode: Cisco NX-OS Software Cisco NX-OS Software in ACI Mode MDS 9000 Series Multilayer Switches Nexus 1000V Series Switches Nexus 3000 Series Switches Nexus 5000 Series Switches Nexus 6000 Series Switches Nexus 7000 Series Switches Nexus 9000 Series Switches By default, the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker and check the Medium check box in the drop-down list under Impact Rating when customizing a search. Additional Resources For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco MDS Series Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"] Cisco Nexus 1000V for VMware Switch ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"] Cisco Nexus 3000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"] Cisco Nexus 5500 Platform Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"] Cisco Nexus 5600 Platform Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"] Cisco Nexus 6000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 7000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"] Cisco Nexus 9000 Series Switches ["http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"] Cisco Nexus 9000 Series ACI-Mode Switches ["https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"] To determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "February 23, 2022 Update: After further investigation, Cisco determined that an additional fix was necessary to completely address this vulnerability. The initial fix allowed an attacker to cause high CPU utilization on an affected device, which could impact user traffic. See the Fixed Software [\"#fs\"] section of this advisory for updated information about the fixed releases.\r\n\r\nA vulnerability in the Multi-Pod or Multi-Site network configurations for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote attacker to unexpectedly restart the device, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability exists because TCP traffic sent to a specific port on an affected device is not properly sanitized. An attacker could exploit this vulnerability by sending crafted TCP data to a specific port that is listening on a public-facing IP address for the Multi-Pod or Multi-Site configuration. A successful exploit could allow the attacker to cause the device to restart unexpectedly, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM\"]\r\n\r\nThis advisory is part of the August 2021 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: August 2021 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74640\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI mode if they have Multi-Pod or Multi-Site configured and have an IP address configured on the spine layer Inter-Pod Network (IPN) or Inter-Site Network (ISN) interface.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFirepower 1000 Series\r\nFirepower 2100 Series\r\nFirepower 4100 Series\r\nFirepower 9300 Security Appliances\r\nMDS 9000 Series Multilayer Switches\r\nNexus 1000 Virtual Edge for VMware vSphere\r\nNexus 1000V Switch for Microsoft Hyper-V\r\nNexus 1000V Switch for VMware vSphere\r\nNexus 3000 Series Switches\r\nNexus 5500 Platform Switches\r\nNexus 5600 Platform Switches\r\nNexus 6000 Series Switches\r\nNexus 7000 Series Switches\r\nNexus 9000 Series Switches in standalone NX-OS mode\r\nUCS 6200 Series Fabric Interconnects\r\nUCS 6300 Series Fabric Interconnects\r\nUCS 6400 Series Fabric Interconnects",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "For additional information about Multi-Pod and Multi-Site network deployments, please refer to Cisco ACI Multi-Site Architecture White Paper [\"https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-739609.html\"] and Cisco ACI Remote Leaf Architecture White Paper [\"https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-740861.html\"].",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.\r\n\r\nNote: The Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site network configuration should follow the Cisco ACI Multi-Site Architecture - Deployment best practices [\"https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-739609.html#Deploymentbestpractices\"] recommendations, which include access control lists (ACLs) to only permit required and trusted network traffic to and from the device. Please also see Cisco Guide to Securing NX-OS Software Devices [\"https://sec.cloudapps.cisco.com/security/center/resources/securing_nx_os.html\"] for further information.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Cisco NX-OS Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to identify any Cisco Security Advisories that impact a specific Cisco NX-OS Software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to search advisories in the following ways:\r\n\r\nChoose the software, platform, and one or more releases\r\nUpload a .txt file that includes a list of specific releases\r\nEnter the output of the show version command\r\n\r\nAfter initiating a search, customers can customize the search to include all Cisco Security Advisories or one or more specific advisories.\r\n\r\nCustomers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by choosing the Cisco NX-OS Software and platform and then entering a release\u2014for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode:\r\n    Cisco NX-OS Software  Cisco NX-OS Software in ACI Mode    MDS 9000 Series Multilayer Switches  Nexus 1000V Series Switches  Nexus 3000 Series Switches  Nexus 5000 Series Switches  Nexus 6000 Series Switches  Nexus 7000 Series Switches  Nexus 9000 Series Switches\r\n\r\n\r\n\r\n\r\nBy default, the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker and check the Medium check box in the drop-down list under Impact Rating when customizing a search.\r\n  Additional Resources\r\nFor help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\n\r\nCisco MDS Series Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html\"]\r\nCisco Nexus 1000V for VMware Switch [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html\"]\r\nCisco Nexus 3000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html\"]\r\nCisco Nexus 5500 Platform Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html\"]\r\nCisco Nexus 5600 Platform Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html\"]\r\nCisco Nexus 6000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 7000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html\"]\r\nCisco Nexus 9000 Series Switches [\"http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html\"]\r\nCisco Nexus 9000 Series ACI-Mode Switches [\"https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html\"]\r\n\r\nTo determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74640"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Event Response: August 2021 Cisco\u0026nbsp;FXOS and NX-OS Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74640"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;ACI Multi-Site Architecture White Paper",
        "url": "https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-739609.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;ACI Remote Leaf Architecture White Paper",
        "url": "https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-740861.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;ACI Multi-Site Architecture - Deployment best practices",
        "url": "https://www.cisco.com/c/en/us/solutions/collateral/data-center-virtualization/application-centric-infrastructure/white-paper-c11-739609.html#Deploymentbestpractices"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Guide to Securing NX-OS Software Devices",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/securing_nx_os.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;MDS Series Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/mds9000/sw/b_MDS_NX-OS_Recommended_Releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 1000V for VMware Switch",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus1000/sw/recommended_releases/b_Cisco_N1KV_VMware_MinRecommendedReleases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 3000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_3000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 5500 Platform Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5500/sw/release/recommended_releases/n5500_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 5600 Platform Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus5600/sw/release/recommended_releases/n5600_recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 6000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus6000/sw/release/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 7000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/nx-os/recommended_releases/recommended_nx-os_releases.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 9000 Series Switches",
        "url": "http://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus9000/sw/recommended_release/b_Minimum_and_Recommended_Cisco_NX-OS_Releases_for_Cisco_Nexus_9000_Series_Switches.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Nexus 9000 Series ACI-Mode Switches",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/datacenter/aci/apic/sw/recommended-release/b_Recommended_Cisco_ACI_Releases.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2022-02-23T15:56:25+00:00",
      "generator": {
        "date": "2022-10-22T03:12:23+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-n9kaci-tcp-dos-YXukt6gM",
      "initial_release_date": "2021-08-25T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-08-25T15:49:12+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2022-02-23T15:56:25+00:00",
          "number": "2.0.0",
          "summary": "Updated Summary with information about fixed releases. Added bug identifier to update Cisco NX-OS Software Checker with revised fixed release information."
        }
      ],
      "status": "final",
      "version": "2.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "11.1(1j)",
                    "product": {
                      "name": "11.1(1j)",
                      "product_id": "CSAFPID-241206"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(1o)",
                    "product": {
                      "name": "11.1(1o)",
                      "product_id": "CSAFPID-241237"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(1r)",
                    "product": {
                      "name": "11.1(1r)",
                      "product_id": "CSAFPID-241238"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(1s)",
                    "product": {
                      "name": "11.1(1s)",
                      "product_id": "CSAFPID-241239"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(2h)",
                    "product": {
                      "name": "11.1(2h)",
                      "product_id": "CSAFPID-241240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(2i)",
                    "product": {
                      "name": "11.1(2i)",
                      "product_id": "CSAFPID-241241"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(3f)",
                    "product": {
                      "name": "11.1(3f)",
                      "product_id": "CSAFPID-241242"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(4e)",
                    "product": {
                      "name": "11.1(4e)",
                      "product_id": "CSAFPID-241243"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(4f)",
                    "product": {
                      "name": "11.1(4f)",
                      "product_id": "CSAFPID-257359"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(4g)",
                    "product": {
                      "name": "11.1(4g)",
                      "product_id": "CSAFPID-257360"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(4i)",
                    "product": {
                      "name": "11.1(4i)",
                      "product_id": "CSAFPID-257361"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(4l)",
                    "product": {
                      "name": "11.1(4l)",
                      "product_id": "CSAFPID-257362"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.1(4m)",
                    "product": {
                      "name": "11.1(4m)",
                      "product_id": "CSAFPID-257363"
                    }
                  }
                ],
                "category": "product_version",
                "name": "11.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "11.2(1i)",
                    "product": {
                      "name": "11.2(1i)",
                      "product_id": "CSAFPID-241208"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(2g)",
                    "product": {
                      "name": "11.2(2g)",
                      "product_id": "CSAFPID-241235"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(3c)",
                    "product": {
                      "name": "11.2(3c)",
                      "product_id": "CSAFPID-241236"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(2h)",
                    "product": {
                      "name": "11.2(2h)",
                      "product_id": "CSAFPID-241366"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(2i)",
                    "product": {
                      "name": "11.2(2i)",
                      "product_id": "CSAFPID-241367"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(3e)",
                    "product": {
                      "name": "11.2(3e)",
                      "product_id": "CSAFPID-241368"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(3h)",
                    "product": {
                      "name": "11.2(3h)",
                      "product_id": "CSAFPID-241369"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(3m)",
                    "product": {
                      "name": "11.2(3m)",
                      "product_id": "CSAFPID-241370"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(1k)",
                    "product": {
                      "name": "11.2(1k)",
                      "product_id": "CSAFPID-257364"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(1m)",
                    "product": {
                      "name": "11.2(1m)",
                      "product_id": "CSAFPID-257365"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.2(2j)",
                    "product": {
                      "name": "11.2(2j)",
                      "product_id": "CSAFPID-257366"
                    }
                  }
                ],
                "category": "product_version",
                "name": "11.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.0(1m)",
                    "product": {
                      "name": "12.0(1m)",
                      "product_id": "CSAFPID-241210"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2g)",
                    "product": {
                      "name": "12.0(2g)",
                      "product_id": "CSAFPID-241231"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1n)",
                    "product": {
                      "name": "12.0(1n)",
                      "product_id": "CSAFPID-241351"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1o)",
                    "product": {
                      "name": "12.0(1o)",
                      "product_id": "CSAFPID-241352"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1p)",
                    "product": {
                      "name": "12.0(1p)",
                      "product_id": "CSAFPID-241353"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1q)",
                    "product": {
                      "name": "12.0(1q)",
                      "product_id": "CSAFPID-241354"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2h)",
                    "product": {
                      "name": "12.0(2h)",
                      "product_id": "CSAFPID-241355"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2l)",
                    "product": {
                      "name": "12.0(2l)",
                      "product_id": "CSAFPID-241356"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2m)",
                    "product": {
                      "name": "12.0(2m)",
                      "product_id": "CSAFPID-241357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2n)",
                    "product": {
                      "name": "12.0(2n)",
                      "product_id": "CSAFPID-241358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2o)",
                    "product": {
                      "name": "12.0(2o)",
                      "product_id": "CSAFPID-241359"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(2f)",
                    "product": {
                      "name": "12.0(2f)",
                      "product_id": "CSAFPID-241360"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.0(1r)",
                    "product": {
                      "name": "12.0(1r)",
                      "product_id": "CSAFPID-257369"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.1(1h)",
                    "product": {
                      "name": "12.1(1h)",
                      "product_id": "CSAFPID-241212"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(2e)",
                    "product": {
                      "name": "12.1(2e)",
                      "product_id": "CSAFPID-241228"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(3g)",
                    "product": {
                      "name": "12.1(3g)",
                      "product_id": "CSAFPID-241229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(4a)",
                    "product": {
                      "name": "12.1(4a)",
                      "product_id": "CSAFPID-241230"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(1i)",
                    "product": {
                      "name": "12.1(1i)",
                      "product_id": "CSAFPID-241283"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(2g)",
                    "product": {
                      "name": "12.1(2g)",
                      "product_id": "CSAFPID-241309"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(2k)",
                    "product": {
                      "name": "12.1(2k)",
                      "product_id": "CSAFPID-241310"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(3h)",
                    "product": {
                      "name": "12.1(3h)",
                      "product_id": "CSAFPID-241349"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.1(3j)",
                    "product": {
                      "name": "12.1(3j)",
                      "product_id": "CSAFPID-241350"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(1n)",
                    "product": {
                      "name": "12.2(1n)",
                      "product_id": "CSAFPID-241214"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2e)",
                    "product": {
                      "name": "12.2(2e)",
                      "product_id": "CSAFPID-241225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3j)",
                    "product": {
                      "name": "12.2(3j)",
                      "product_id": "CSAFPID-241226"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(4f)",
                    "product": {
                      "name": "12.2(4f)",
                      "product_id": "CSAFPID-241227"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(4p)",
                    "product": {
                      "name": "12.2(4p)",
                      "product_id": "CSAFPID-241268"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3p)",
                    "product": {
                      "name": "12.2(3p)",
                      "product_id": "CSAFPID-241272"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3r)",
                    "product": {
                      "name": "12.2(3r)",
                      "product_id": "CSAFPID-241273"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3s)",
                    "product": {
                      "name": "12.2(3s)",
                      "product_id": "CSAFPID-241274"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(3t)",
                    "product": {
                      "name": "12.2(3t)",
                      "product_id": "CSAFPID-241275"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2f)",
                    "product": {
                      "name": "12.2(2f)",
                      "product_id": "CSAFPID-241276"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2i)",
                    "product": {
                      "name": "12.2(2i)",
                      "product_id": "CSAFPID-241278"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2j)",
                    "product": {
                      "name": "12.2(2j)",
                      "product_id": "CSAFPID-241279"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2k)",
                    "product": {
                      "name": "12.2(2k)",
                      "product_id": "CSAFPID-241280"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(2q)",
                    "product": {
                      "name": "12.2(2q)",
                      "product_id": "CSAFPID-241281"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(1o)",
                    "product": {
                      "name": "12.2(1o)",
                      "product_id": "CSAFPID-241282"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(4q)",
                    "product": {
                      "name": "12.2(4q)",
                      "product_id": "CSAFPID-257370"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(4r)",
                    "product": {
                      "name": "12.2(4r)",
                      "product_id": "CSAFPID-257371"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(1k)",
                    "product": {
                      "name": "12.2(1k)",
                      "product_id": "CSAFPID-264659"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.3(1e)",
                    "product": {
                      "name": "12.3(1e)",
                      "product_id": "CSAFPID-241216"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1f)",
                    "product": {
                      "name": "12.3(1f)",
                      "product_id": "CSAFPID-241263"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1i)",
                    "product": {
                      "name": "12.3(1i)",
                      "product_id": "CSAFPID-241264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1l)",
                    "product": {
                      "name": "12.3(1l)",
                      "product_id": "CSAFPID-241265"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1o)",
                    "product": {
                      "name": "12.3(1o)",
                      "product_id": "CSAFPID-241266"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.3(1p)",
                    "product": {
                      "name": "12.3(1p)",
                      "product_id": "CSAFPID-241267"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "13.0(1k)",
                    "product": {
                      "name": "13.0(1k)",
                      "product_id": "CSAFPID-241218"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.0(2h)",
                    "product": {
                      "name": "13.0(2h)",
                      "product_id": "CSAFPID-241224"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.0(2k)",
                    "product": {
                      "name": "13.0(2k)",
                      "product_id": "CSAFPID-241261"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.0(2n)",
                    "product": {
                      "name": "13.0(2n)",
                      "product_id": "CSAFPID-241262"
                    }
                  }
                ],
                "category": "product_version",
                "name": "13.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "13.1(1i)",
                    "product": {
                      "name": "13.1(1i)",
                      "product_id": "CSAFPID-241220"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2m)",
                    "product": {
                      "name": "13.1(2m)",
                      "product_id": "CSAFPID-241223"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2o)",
                    "product": {
                      "name": "13.1(2o)",
                      "product_id": "CSAFPID-241258"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2p)",
                    "product": {
                      "name": "13.1(2p)",
                      "product_id": "CSAFPID-241259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2q)",
                    "product": {
                      "name": "13.1(2q)",
                      "product_id": "CSAFPID-241260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2s)",
                    "product": {
                      "name": "13.1(2s)",
                      "product_id": "CSAFPID-257372"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2t)",
                    "product": {
                      "name": "13.1(2t)",
                      "product_id": "CSAFPID-257373"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2u)",
                    "product": {
                      "name": "13.1(2u)",
                      "product_id": "CSAFPID-264656"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.1(2v)",
                    "product": {
                      "name": "13.1(2v)",
                      "product_id": "CSAFPID-273934"
                    }
                  }
                ],
                "category": "product_version",
                "name": "13.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "13.2(1l)",
                    "product": {
                      "name": "13.2(1l)",
                      "product_id": "CSAFPID-241222"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(1m)",
                    "product": {
                      "name": "13.2(1m)",
                      "product_id": "CSAFPID-241257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(2l)",
                    "product": {
                      "name": "13.2(2l)",
                      "product_id": "CSAFPID-257374"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(2o)",
                    "product": {
                      "name": "13.2(2o)",
                      "product_id": "CSAFPID-257375"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3i)",
                    "product": {
                      "name": "13.2(3i)",
                      "product_id": "CSAFPID-257376"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3n)",
                    "product": {
                      "name": "13.2(3n)",
                      "product_id": "CSAFPID-257377"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3o)",
                    "product": {
                      "name": "13.2(3o)",
                      "product_id": "CSAFPID-257378"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3r)",
                    "product": {
                      "name": "13.2(3r)",
                      "product_id": "CSAFPID-257379"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(4d)",
                    "product": {
                      "name": "13.2(4d)",
                      "product_id": "CSAFPID-257757"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(4e)",
                    "product": {
                      "name": "13.2(4e)",
                      "product_id": "CSAFPID-257758"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3j)",
                    "product": {
                      "name": "13.2(3j)",
                      "product_id": "CSAFPID-264650"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(3s)",
                    "product": {
                      "name": "13.2(3s)",
                      "product_id": "CSAFPID-264651"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(5d)",
                    "product": {
                      "name": "13.2(5d)",
                      "product_id": "CSAFPID-264652"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(5e)",
                    "product": {
                      "name": "13.2(5e)",
                      "product_id": "CSAFPID-264653"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(5f)",
                    "product": {
                      "name": "13.2(5f)",
                      "product_id": "CSAFPID-264654"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(6i)",
                    "product": {
                      "name": "13.2(6i)",
                      "product_id": "CSAFPID-264655"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(41d)",
                    "product": {
                      "name": "13.2(41d)",
                      "product_id": "CSAFPID-273935"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(7f)",
                    "product": {
                      "name": "13.2(7f)",
                      "product_id": "CSAFPID-273936"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(7k)",
                    "product": {
                      "name": "13.2(7k)",
                      "product_id": "CSAFPID-273937"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(9b)",
                    "product": {
                      "name": "13.2(9b)",
                      "product_id": "CSAFPID-273938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(8d)",
                    "product": {
                      "name": "13.2(8d)",
                      "product_id": "CSAFPID-274786"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(9f)",
                    "product": {
                      "name": "13.2(9f)",
                      "product_id": "CSAFPID-277151"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(9h)",
                    "product": {
                      "name": "13.2(9h)",
                      "product_id": "CSAFPID-277349"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(10e)",
                    "product": {
                      "name": "13.2(10e)",
                      "product_id": "CSAFPID-281586"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(10f)",
                    "product": {
                      "name": "13.2(10f)",
                      "product_id": "CSAFPID-284306"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "13.2(10g)",
                    "product": {
                      "name": "13.2(10g)",
                      "product_id": "CSAFPID-289284"
                    }
                  }
                ],
                "category": "product_version",
                "name": "13.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "11.3(1g)",
                    "product": {
                      "name": "11.3(1g)",
                      "product_id": "CSAFPID-241233"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.3(2f)",
                    "product": {
                      "name": "11.3(2f)",
                      "product_id": "CSAFPID-241234"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.3(1h)",
                    "product": {
                      "name": "11.3(1h)",
                      "product_id": "CSAFPID-241361"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.3(1i)",
                    "product": {
                      "name": "11.3(1i)",
                      "product_id": "CSAFPID-241362"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.3(2h)",
                    "product": {
                      "name": "11.3(2h)",
                      "product_id": "CSAFPID-241363"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.3(2i)",
                    "product": {
                      "name": "11.3(2i)",
                      "product_id": "CSAFPID-241364"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.3(2k)",
                    "product": {
                      "name": "11.3(2k)",
                      "product_id": "CSAFPID-241365"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.3(1j)",
                    "product": {
                      "name": "11.3(1j)",
                      "product_id": "CSAFPID-257367"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "11.3(2j)",
                    "product": {
                      "name": "11.3(2j)",
                      "product_id": "CSAFPID-257368"
                    }
                  }
                ],
                "category": "product_version",
                "name": "11.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "14.0(1h)",
                    "product": {
                      "name": "14.0(1h)",
                      "product_id": "CSAFPID-257580"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.0(2c)",
                    "product": {
                      "name": "14.0(2c)",
                      "product_id": "CSAFPID-257581"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.0(3d)",
                    "product": {
                      "name": "14.0(3d)",
                      "product_id": "CSAFPID-259822"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.0(3c)",
                    "product": {
                      "name": "14.0(3c)",
                      "product_id": "CSAFPID-264644"
                    }
                  }
                ],
                "category": "product_version",
                "name": "14.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "14.1(1i)",
                    "product": {
                      "name": "14.1(1i)",
                      "product_id": "CSAFPID-264646"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(1j)",
                    "product": {
                      "name": "14.1(1j)",
                      "product_id": "CSAFPID-264647"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(1k)",
                    "product": {
                      "name": "14.1(1k)",
                      "product_id": "CSAFPID-264648"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(1l)",
                    "product": {
                      "name": "14.1(1l)",
                      "product_id": "CSAFPID-264649"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2g)",
                    "product": {
                      "name": "14.1(2g)",
                      "product_id": "CSAFPID-265564"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2m)",
                    "product": {
                      "name": "14.1(2m)",
                      "product_id": "CSAFPID-273939"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2o)",
                    "product": {
                      "name": "14.1(2o)",
                      "product_id": "CSAFPID-273940"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2s)",
                    "product": {
                      "name": "14.1(2s)",
                      "product_id": "CSAFPID-273941"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2u)",
                    "product": {
                      "name": "14.1(2u)",
                      "product_id": "CSAFPID-273942"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2w)",
                    "product": {
                      "name": "14.1(2w)",
                      "product_id": "CSAFPID-276890"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.1(2x)",
                    "product": {
                      "name": "14.1(2x)",
                      "product_id": "CSAFPID-276891"
                    }
                  }
                ],
                "category": "product_version",
                "name": "14.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "14.2(1i)",
                    "product": {
                      "name": "14.2(1i)",
                      "product_id": "CSAFPID-273944"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(1j)",
                    "product": {
                      "name": "14.2(1j)",
                      "product_id": "CSAFPID-273945"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(1l)",
                    "product": {
                      "name": "14.2(1l)",
                      "product_id": "CSAFPID-273946"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(2e)",
                    "product": {
                      "name": "14.2(2e)",
                      "product_id": "CSAFPID-273947"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(2f)",
                    "product": {
                      "name": "14.2(2f)",
                      "product_id": "CSAFPID-273948"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(2g)",
                    "product": {
                      "name": "14.2(2g)",
                      "product_id": "CSAFPID-273949"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(3j)",
                    "product": {
                      "name": "14.2(3j)",
                      "product_id": "CSAFPID-273950"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(3l)",
                    "product": {
                      "name": "14.2(3l)",
                      "product_id": "CSAFPID-274558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(3n)",
                    "product": {
                      "name": "14.2(3n)",
                      "product_id": "CSAFPID-275887"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(3q)",
                    "product": {
                      "name": "14.2(3q)",
                      "product_id": "CSAFPID-277320"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(4i)",
                    "product": {
                      "name": "14.2(4i)",
                      "product_id": "CSAFPID-277351"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(4k)",
                    "product": {
                      "name": "14.2(4k)",
                      "product_id": "CSAFPID-278028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(4o)",
                    "product": {
                      "name": "14.2(4o)",
                      "product_id": "CSAFPID-278782"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(4p)",
                    "product": {
                      "name": "14.2(4p)",
                      "product_id": "CSAFPID-279381"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(5k)",
                    "product": {
                      "name": "14.2(5k)",
                      "product_id": "CSAFPID-279461"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(5l)",
                    "product": {
                      "name": "14.2(5l)",
                      "product_id": "CSAFPID-280216"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(5n)",
                    "product": {
                      "name": "14.2(5n)",
                      "product_id": "CSAFPID-280465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6d)",
                    "product": {
                      "name": "14.2(6d)",
                      "product_id": "CSAFPID-280772"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6g)",
                    "product": {
                      "name": "14.2(6g)",
                      "product_id": "CSAFPID-281001"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6h)",
                    "product": {
                      "name": "14.2(6h)",
                      "product_id": "CSAFPID-281317"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6l)",
                    "product": {
                      "name": "14.2(6l)",
                      "product_id": "CSAFPID-281585"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7f)",
                    "product": {
                      "name": "14.2(7f)",
                      "product_id": "CSAFPID-282009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7l)",
                    "product": {
                      "name": "14.2(7l)",
                      "product_id": "CSAFPID-284278"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(6o)",
                    "product": {
                      "name": "14.2(6o)",
                      "product_id": "CSAFPID-284295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7q)",
                    "product": {
                      "name": "14.2(7q)",
                      "product_id": "CSAFPID-284784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "14.2(7r)",
                    "product": {
                      "name": "14.2(7r)",
                      "product_id": "CSAFPID-286120"
                    }
                  }
                ],
                "category": "product_version",
                "name": "14.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(1k)",
                    "product": {
                      "name": "15.0(1k)",
                      "product_id": "CSAFPID-277362"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1l)",
                    "product": {
                      "name": "15.0(1l)",
                      "product_id": "CSAFPID-278357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2e)",
                    "product": {
                      "name": "15.0(2e)",
                      "product_id": "CSAFPID-278781"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2h)",
                    "product": {
                      "name": "15.0(2h)",
                      "product_id": "CSAFPID-279382"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.1(1h)",
                    "product": {
                      "name": "15.1(1h)",
                      "product_id": "CSAFPID-280475"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(2e)",
                    "product": {
                      "name": "15.1(2e)",
                      "product_id": "CSAFPID-280784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(3e)",
                    "product": {
                      "name": "15.1(3e)",
                      "product_id": "CSAFPID-281318"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.1(4c)",
                    "product": {
                      "name": "15.1(4c)",
                      "product_id": "CSAFPID-282014"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(1g)",
                    "product": {
                      "name": "15.2(1g)",
                      "product_id": "CSAFPID-283749"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2e)",
                    "product": {
                      "name": "15.2(2e)",
                      "product_id": "CSAFPID-284173"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2f)",
                    "product": {
                      "name": "15.2(2f)",
                      "product_id": "CSAFPID-284339"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2g)",
                    "product": {
                      "name": "15.2(2g)",
                      "product_id": "CSAFPID-284720"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2h)",
                    "product": {
                      "name": "15.2(2h)",
                      "product_id": "CSAFPID-284792"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3e)",
                    "product": {
                      "name": "15.2(3e)",
                      "product_id": "CSAFPID-285918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3f)",
                    "product": {
                      "name": "15.2(3f)",
                      "product_id": "CSAFPID-285926"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3g)",
                    "product": {
                      "name": "15.2(3g)",
                      "product_id": "CSAFPID-286113"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2"
              }
            ],
            "category": "product_family",
            "name": "Cisco NX-OS System Software in ACI Mode"
          },
          {
            "category": "product_family",
            "name": "Cisco NX-OS System Software in ACI Mode",
            "product": {
              "name": "Cisco NX-OS System Software in ACI Mode ",
              "product_id": "CSAFPID-241202"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Nexus 9000 Series Switches",
            "product": {
              "name": "Cisco Nexus 9000 Series Switches",
              "product_id": "CSAFPID-265096"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(1j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241206:265096"
        },
        "product_reference": "CSAFPID-241206",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(1o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241237:265096"
        },
        "product_reference": "CSAFPID-241237",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(1r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241238:265096"
        },
        "product_reference": "CSAFPID-241238",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(1s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241239:265096"
        },
        "product_reference": "CSAFPID-241239",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241240:265096"
        },
        "product_reference": "CSAFPID-241240",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(2i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241241:265096"
        },
        "product_reference": "CSAFPID-241241",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(3f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241242:265096"
        },
        "product_reference": "CSAFPID-241242",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(4e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241243:265096"
        },
        "product_reference": "CSAFPID-241243",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(4f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257359:265096"
        },
        "product_reference": "CSAFPID-257359",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(4g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257360:265096"
        },
        "product_reference": "CSAFPID-257360",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(4i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257361:265096"
        },
        "product_reference": "CSAFPID-257361",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(4l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257362:265096"
        },
        "product_reference": "CSAFPID-257362",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.1(4m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257363:265096"
        },
        "product_reference": "CSAFPID-257363",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241208:265096"
        },
        "product_reference": "CSAFPID-241208",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241235:265096"
        },
        "product_reference": "CSAFPID-241235",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(3c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241236:265096"
        },
        "product_reference": "CSAFPID-241236",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241366:265096"
        },
        "product_reference": "CSAFPID-241366",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(2i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241367:265096"
        },
        "product_reference": "CSAFPID-241367",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(3e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241368:265096"
        },
        "product_reference": "CSAFPID-241368",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(3h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241369:265096"
        },
        "product_reference": "CSAFPID-241369",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(3m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241370:265096"
        },
        "product_reference": "CSAFPID-241370",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257364:265096"
        },
        "product_reference": "CSAFPID-257364",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(1m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257365:265096"
        },
        "product_reference": "CSAFPID-257365",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.2(2j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257366:265096"
        },
        "product_reference": "CSAFPID-257366",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241210:265096"
        },
        "product_reference": "CSAFPID-241210",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241231:265096"
        },
        "product_reference": "CSAFPID-241231",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241351:265096"
        },
        "product_reference": "CSAFPID-241351",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241352:265096"
        },
        "product_reference": "CSAFPID-241352",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241353:265096"
        },
        "product_reference": "CSAFPID-241353",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241354:265096"
        },
        "product_reference": "CSAFPID-241354",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241355:265096"
        },
        "product_reference": "CSAFPID-241355",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241356:265096"
        },
        "product_reference": "CSAFPID-241356",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241357:265096"
        },
        "product_reference": "CSAFPID-241357",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241358:265096"
        },
        "product_reference": "CSAFPID-241358",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241359:265096"
        },
        "product_reference": "CSAFPID-241359",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241360:265096"
        },
        "product_reference": "CSAFPID-241360",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.0(1r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257369:265096"
        },
        "product_reference": "CSAFPID-257369",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(1h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241212:265096"
        },
        "product_reference": "CSAFPID-241212",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241228:265096"
        },
        "product_reference": "CSAFPID-241228",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(3g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241229:265096"
        },
        "product_reference": "CSAFPID-241229",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(4a) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241230:265096"
        },
        "product_reference": "CSAFPID-241230",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241283:265096"
        },
        "product_reference": "CSAFPID-241283",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241309:265096"
        },
        "product_reference": "CSAFPID-241309",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(2k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241310:265096"
        },
        "product_reference": "CSAFPID-241310",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(3h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241349:265096"
        },
        "product_reference": "CSAFPID-241349",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.1(3j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241350:265096"
        },
        "product_reference": "CSAFPID-241350",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(1n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241214:265096"
        },
        "product_reference": "CSAFPID-241214",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241225:265096"
        },
        "product_reference": "CSAFPID-241225",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241226:265096"
        },
        "product_reference": "CSAFPID-241226",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(4f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241227:265096"
        },
        "product_reference": "CSAFPID-241227",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(4p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241268:265096"
        },
        "product_reference": "CSAFPID-241268",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241272:265096"
        },
        "product_reference": "CSAFPID-241272",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241273:265096"
        },
        "product_reference": "CSAFPID-241273",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241274:265096"
        },
        "product_reference": "CSAFPID-241274",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(3t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241275:265096"
        },
        "product_reference": "CSAFPID-241275",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241276:265096"
        },
        "product_reference": "CSAFPID-241276",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241278:265096"
        },
        "product_reference": "CSAFPID-241278",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241279:265096"
        },
        "product_reference": "CSAFPID-241279",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241280:265096"
        },
        "product_reference": "CSAFPID-241280",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(2q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241281:265096"
        },
        "product_reference": "CSAFPID-241281",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(1o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241282:265096"
        },
        "product_reference": "CSAFPID-241282",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(4q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257370:265096"
        },
        "product_reference": "CSAFPID-257370",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(4r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257371:265096"
        },
        "product_reference": "CSAFPID-257371",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.2(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264659:265096"
        },
        "product_reference": "CSAFPID-264659",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241216:265096"
        },
        "product_reference": "CSAFPID-241216",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241263:265096"
        },
        "product_reference": "CSAFPID-241263",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241264:265096"
        },
        "product_reference": "CSAFPID-241264",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241265:265096"
        },
        "product_reference": "CSAFPID-241265",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241266:265096"
        },
        "product_reference": "CSAFPID-241266",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 12.3(1p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241267:265096"
        },
        "product_reference": "CSAFPID-241267",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.0(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241218:265096"
        },
        "product_reference": "CSAFPID-241218",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.0(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241224:265096"
        },
        "product_reference": "CSAFPID-241224",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.0(2k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241261:265096"
        },
        "product_reference": "CSAFPID-241261",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.0(2n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241262:265096"
        },
        "product_reference": "CSAFPID-241262",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241220:265096"
        },
        "product_reference": "CSAFPID-241220",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241223:265096"
        },
        "product_reference": "CSAFPID-241223",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241258:265096"
        },
        "product_reference": "CSAFPID-241258",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241259:265096"
        },
        "product_reference": "CSAFPID-241259",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241260:265096"
        },
        "product_reference": "CSAFPID-241260",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257372:265096"
        },
        "product_reference": "CSAFPID-257372",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2t) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257373:265096"
        },
        "product_reference": "CSAFPID-257373",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2u) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264656:265096"
        },
        "product_reference": "CSAFPID-264656",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.1(2v) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273934:265096"
        },
        "product_reference": "CSAFPID-273934",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241222:265096"
        },
        "product_reference": "CSAFPID-241222",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(1m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241257:265096"
        },
        "product_reference": "CSAFPID-241257",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(2l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257374:265096"
        },
        "product_reference": "CSAFPID-257374",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(2o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257375:265096"
        },
        "product_reference": "CSAFPID-257375",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257376:265096"
        },
        "product_reference": "CSAFPID-257376",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257377:265096"
        },
        "product_reference": "CSAFPID-257377",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257378:265096"
        },
        "product_reference": "CSAFPID-257378",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257379:265096"
        },
        "product_reference": "CSAFPID-257379",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(4d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257757:265096"
        },
        "product_reference": "CSAFPID-257757",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(4e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257758:265096"
        },
        "product_reference": "CSAFPID-257758",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264650:265096"
        },
        "product_reference": "CSAFPID-264650",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(3s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264651:265096"
        },
        "product_reference": "CSAFPID-264651",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(5d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264652:265096"
        },
        "product_reference": "CSAFPID-264652",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(5e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264653:265096"
        },
        "product_reference": "CSAFPID-264653",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(5f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264654:265096"
        },
        "product_reference": "CSAFPID-264654",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(6i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264655:265096"
        },
        "product_reference": "CSAFPID-264655",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(41d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273935:265096"
        },
        "product_reference": "CSAFPID-273935",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(7f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273936:265096"
        },
        "product_reference": "CSAFPID-273936",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(7k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273937:265096"
        },
        "product_reference": "CSAFPID-273937",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(9b) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273938:265096"
        },
        "product_reference": "CSAFPID-273938",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(8d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-274786:265096"
        },
        "product_reference": "CSAFPID-274786",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(9f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277151:265096"
        },
        "product_reference": "CSAFPID-277151",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(9h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277349:265096"
        },
        "product_reference": "CSAFPID-277349",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(10e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281586:265096"
        },
        "product_reference": "CSAFPID-281586",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(10f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284306:265096"
        },
        "product_reference": "CSAFPID-284306",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 13.2(10g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-289284:265096"
        },
        "product_reference": "CSAFPID-289284",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(1g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241233:265096"
        },
        "product_reference": "CSAFPID-241233",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241234:265096"
        },
        "product_reference": "CSAFPID-241234",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(1h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241361:265096"
        },
        "product_reference": "CSAFPID-241361",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241362:265096"
        },
        "product_reference": "CSAFPID-241362",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241363:265096"
        },
        "product_reference": "CSAFPID-241363",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(2i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241364:265096"
        },
        "product_reference": "CSAFPID-241364",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(2k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-241365:265096"
        },
        "product_reference": "CSAFPID-241365",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(1j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257367:265096"
        },
        "product_reference": "CSAFPID-257367",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 11.3(2j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257368:265096"
        },
        "product_reference": "CSAFPID-257368",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.0(1h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257580:265096"
        },
        "product_reference": "CSAFPID-257580",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.0(2c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-257581:265096"
        },
        "product_reference": "CSAFPID-257581",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.0(3d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-259822:265096"
        },
        "product_reference": "CSAFPID-259822",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.0(3c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264644:265096"
        },
        "product_reference": "CSAFPID-264644",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264646:265096"
        },
        "product_reference": "CSAFPID-264646",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(1j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264647:265096"
        },
        "product_reference": "CSAFPID-264647",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264648:265096"
        },
        "product_reference": "CSAFPID-264648",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-264649:265096"
        },
        "product_reference": "CSAFPID-264649",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-265564:265096"
        },
        "product_reference": "CSAFPID-265564",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2m) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273939:265096"
        },
        "product_reference": "CSAFPID-273939",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273940:265096"
        },
        "product_reference": "CSAFPID-273940",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2s) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273941:265096"
        },
        "product_reference": "CSAFPID-273941",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2u) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273942:265096"
        },
        "product_reference": "CSAFPID-273942",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2w) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-276890:265096"
        },
        "product_reference": "CSAFPID-276890",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.1(2x) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-276891:265096"
        },
        "product_reference": "CSAFPID-276891",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(1i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273944:265096"
        },
        "product_reference": "CSAFPID-273944",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(1j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273945:265096"
        },
        "product_reference": "CSAFPID-273945",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273946:265096"
        },
        "product_reference": "CSAFPID-273946",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273947:265096"
        },
        "product_reference": "CSAFPID-273947",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273948:265096"
        },
        "product_reference": "CSAFPID-273948",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273949:265096"
        },
        "product_reference": "CSAFPID-273949",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(3j) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-273950:265096"
        },
        "product_reference": "CSAFPID-273950",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(3l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-274558:265096"
        },
        "product_reference": "CSAFPID-274558",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(3n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-275887:265096"
        },
        "product_reference": "CSAFPID-275887",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(3q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277320:265096"
        },
        "product_reference": "CSAFPID-277320",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(4i) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277351:265096"
        },
        "product_reference": "CSAFPID-277351",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(4k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278028:265096"
        },
        "product_reference": "CSAFPID-278028",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(4o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278782:265096"
        },
        "product_reference": "CSAFPID-278782",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(4p) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279381:265096"
        },
        "product_reference": "CSAFPID-279381",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(5k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279461:265096"
        },
        "product_reference": "CSAFPID-279461",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(5l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280216:265096"
        },
        "product_reference": "CSAFPID-280216",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(5n) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280465:265096"
        },
        "product_reference": "CSAFPID-280465",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6d) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280772:265096"
        },
        "product_reference": "CSAFPID-280772",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281001:265096"
        },
        "product_reference": "CSAFPID-281001",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281317:265096"
        },
        "product_reference": "CSAFPID-281317",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281585:265096"
        },
        "product_reference": "CSAFPID-281585",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282009:265096"
        },
        "product_reference": "CSAFPID-282009",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284278:265096"
        },
        "product_reference": "CSAFPID-284278",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(6o) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284295:265096"
        },
        "product_reference": "CSAFPID-284295",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7q) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284784:265096"
        },
        "product_reference": "CSAFPID-284784",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 14.2(7r) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286120:265096"
        },
        "product_reference": "CSAFPID-286120",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.0(1k) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-277362:265096"
        },
        "product_reference": "CSAFPID-277362",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.0(1l) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278357:265096"
        },
        "product_reference": "CSAFPID-278357",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.0(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-278781:265096"
        },
        "product_reference": "CSAFPID-278781",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.0(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-279382:265096"
        },
        "product_reference": "CSAFPID-279382",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.1(1h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280475:265096"
        },
        "product_reference": "CSAFPID-280475",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.1(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-280784:265096"
        },
        "product_reference": "CSAFPID-280784",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.1(3e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-281318:265096"
        },
        "product_reference": "CSAFPID-281318",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.1(4c) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-282014:265096"
        },
        "product_reference": "CSAFPID-282014",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(1g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-283749:265096"
        },
        "product_reference": "CSAFPID-283749",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(2e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284173:265096"
        },
        "product_reference": "CSAFPID-284173",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(2f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284339:265096"
        },
        "product_reference": "CSAFPID-284339",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(2g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284720:265096"
        },
        "product_reference": "CSAFPID-284720",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(2h) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-284792:265096"
        },
        "product_reference": "CSAFPID-284792",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(3e) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-285918:265096"
        },
        "product_reference": "CSAFPID-285918",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(3f) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-285926:265096"
        },
        "product_reference": "CSAFPID-285926",
        "relates_to_product_reference": "CSAFPID-265096"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco NX-OS System Software in ACI Mode 15.2(3g) when installed on Cisco Nexus 9000 Series Switches",
          "product_id": "CSAFPID-286113:265096"
        },
        "product_reference": "CSAFPID-286113",
        "relates_to_product_reference": "CSAFPID-265096"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1586",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw87983"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvz75847"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-241202",
          "CSAFPID-241206:265096",
          "CSAFPID-241208:265096",
          "CSAFPID-241210:265096",
          "CSAFPID-241212:265096",
          "CSAFPID-241214:265096",
          "CSAFPID-241216:265096",
          "CSAFPID-241218:265096",
          "CSAFPID-241220:265096",
          "CSAFPID-241222:265096",
          "CSAFPID-241223:265096",
          "CSAFPID-241224:265096",
          "CSAFPID-241225:265096",
          "CSAFPID-241226:265096",
          "CSAFPID-241227:265096",
          "CSAFPID-241228:265096",
          "CSAFPID-241229:265096",
          "CSAFPID-241230:265096",
          "CSAFPID-241231:265096",
          "CSAFPID-241233:265096",
          "CSAFPID-241234:265096",
          "CSAFPID-241235:265096",
          "CSAFPID-241236:265096",
          "CSAFPID-241237:265096",
          "CSAFPID-241238:265096",
          "CSAFPID-241239:265096",
          "CSAFPID-241240:265096",
          "CSAFPID-241241:265096",
          "CSAFPID-241242:265096",
          "CSAFPID-241243:265096",
          "CSAFPID-241257:265096",
          "CSAFPID-241258:265096",
          "CSAFPID-241259:265096",
          "CSAFPID-241260:265096",
          "CSAFPID-241261:265096",
          "CSAFPID-241262:265096",
          "CSAFPID-241263:265096",
          "CSAFPID-241264:265096",
          "CSAFPID-241265:265096",
          "CSAFPID-241266:265096",
          "CSAFPID-241267:265096",
          "CSAFPID-241268:265096",
          "CSAFPID-241272:265096",
          "CSAFPID-241273:265096",
          "CSAFPID-241274:265096",
          "CSAFPID-241275:265096",
          "CSAFPID-241276:265096",
          "CSAFPID-241278:265096",
          "CSAFPID-241279:265096",
          "CSAFPID-241280:265096",
          "CSAFPID-241281:265096",
          "CSAFPID-241282:265096",
          "CSAFPID-241283:265096",
          "CSAFPID-241309:265096",
          "CSAFPID-241310:265096",
          "CSAFPID-241349:265096",
          "CSAFPID-241350:265096",
          "CSAFPID-241351:265096",
          "CSAFPID-241352:265096",
          "CSAFPID-241353:265096",
          "CSAFPID-241354:265096",
          "CSAFPID-241355:265096",
          "CSAFPID-241356:265096",
          "CSAFPID-241357:265096",
          "CSAFPID-241358:265096",
          "CSAFPID-241359:265096",
          "CSAFPID-241360:265096",
          "CSAFPID-241361:265096",
          "CSAFPID-241362:265096",
          "CSAFPID-241363:265096",
          "CSAFPID-241364:265096",
          "CSAFPID-241365:265096",
          "CSAFPID-241366:265096",
          "CSAFPID-241367:265096",
          "CSAFPID-241368:265096",
          "CSAFPID-241369:265096",
          "CSAFPID-241370:265096",
          "CSAFPID-257359:265096",
          "CSAFPID-257360:265096",
          "CSAFPID-257361:265096",
          "CSAFPID-257362:265096",
          "CSAFPID-257363:265096",
          "CSAFPID-257364:265096",
          "CSAFPID-257365:265096",
          "CSAFPID-257366:265096",
          "CSAFPID-257367:265096",
          "CSAFPID-257368:265096",
          "CSAFPID-257369:265096",
          "CSAFPID-257370:265096",
          "CSAFPID-257371:265096",
          "CSAFPID-257372:265096",
          "CSAFPID-257373:265096",
          "CSAFPID-257374:265096",
          "CSAFPID-257375:265096",
          "CSAFPID-257376:265096",
          "CSAFPID-257377:265096",
          "CSAFPID-257378:265096",
          "CSAFPID-257379:265096",
          "CSAFPID-257580:265096",
          "CSAFPID-257581:265096",
          "CSAFPID-257757:265096",
          "CSAFPID-257758:265096",
          "CSAFPID-259822:265096",
          "CSAFPID-264644:265096",
          "CSAFPID-264646:265096",
          "CSAFPID-264647:265096",
          "CSAFPID-264648:265096",
          "CSAFPID-264649:265096",
          "CSAFPID-264650:265096",
          "CSAFPID-264651:265096",
          "CSAFPID-264652:265096",
          "CSAFPID-264653:265096",
          "CSAFPID-264654:265096",
          "CSAFPID-264655:265096",
          "CSAFPID-264656:265096",
          "CSAFPID-264659:265096",
          "CSAFPID-265564:265096",
          "CSAFPID-273934:265096",
          "CSAFPID-273935:265096",
          "CSAFPID-273936:265096",
          "CSAFPID-273937:265096",
          "CSAFPID-273938:265096",
          "CSAFPID-273939:265096",
          "CSAFPID-273940:265096",
          "CSAFPID-273941:265096",
          "CSAFPID-273942:265096",
          "CSAFPID-273944:265096",
          "CSAFPID-273945:265096",
          "CSAFPID-273946:265096",
          "CSAFPID-273947:265096",
          "CSAFPID-273948:265096",
          "CSAFPID-273949:265096",
          "CSAFPID-273950:265096",
          "CSAFPID-274558:265096",
          "CSAFPID-274786:265096",
          "CSAFPID-275887:265096",
          "CSAFPID-276890:265096",
          "CSAFPID-276891:265096",
          "CSAFPID-277151:265096",
          "CSAFPID-277320:265096",
          "CSAFPID-277349:265096",
          "CSAFPID-277351:265096",
          "CSAFPID-277362:265096",
          "CSAFPID-278028:265096",
          "CSAFPID-278357:265096",
          "CSAFPID-278781:265096",
          "CSAFPID-278782:265096",
          "CSAFPID-279381:265096",
          "CSAFPID-279382:265096",
          "CSAFPID-279461:265096",
          "CSAFPID-280216:265096",
          "CSAFPID-280465:265096",
          "CSAFPID-280475:265096",
          "CSAFPID-280772:265096",
          "CSAFPID-280784:265096",
          "CSAFPID-281001:265096",
          "CSAFPID-281317:265096",
          "CSAFPID-281318:265096",
          "CSAFPID-281585:265096",
          "CSAFPID-281586:265096",
          "CSAFPID-282009:265096",
          "CSAFPID-282014:265096",
          "CSAFPID-283749:265096",
          "CSAFPID-284173:265096",
          "CSAFPID-284278:265096",
          "CSAFPID-284295:265096",
          "CSAFPID-284306:265096",
          "CSAFPID-284339:265096",
          "CSAFPID-284720:265096",
          "CSAFPID-284784:265096",
          "CSAFPID-284792:265096",
          "CSAFPID-285918:265096",
          "CSAFPID-285926:265096",
          "CSAFPID-286113:265096",
          "CSAFPID-286120:265096",
          "CSAFPID-289284:265096"
        ]
      },
      "release_date": "2021-08-25T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-241202",
            "CSAFPID-241206:265096",
            "CSAFPID-241208:265096",
            "CSAFPID-241210:265096",
            "CSAFPID-241212:265096",
            "CSAFPID-241214:265096",
            "CSAFPID-241216:265096",
            "CSAFPID-241218:265096",
            "CSAFPID-241220:265096",
            "CSAFPID-241222:265096",
            "CSAFPID-241223:265096",
            "CSAFPID-241224:265096",
            "CSAFPID-241225:265096",
            "CSAFPID-241226:265096",
            "CSAFPID-241227:265096",
            "CSAFPID-241228:265096",
            "CSAFPID-241229:265096",
            "CSAFPID-241230:265096",
            "CSAFPID-241231:265096",
            "CSAFPID-241233:265096",
            "CSAFPID-241234:265096",
            "CSAFPID-241235:265096",
            "CSAFPID-241236:265096",
            "CSAFPID-241237:265096",
            "CSAFPID-241238:265096",
            "CSAFPID-241239:265096",
            "CSAFPID-241240:265096",
            "CSAFPID-241241:265096",
            "CSAFPID-241242:265096",
            "CSAFPID-241243:265096",
            "CSAFPID-241257:265096",
            "CSAFPID-241258:265096",
            "CSAFPID-241259:265096",
            "CSAFPID-241260:265096",
            "CSAFPID-241261:265096",
            "CSAFPID-241262:265096",
            "CSAFPID-241263:265096",
            "CSAFPID-241264:265096",
            "CSAFPID-241265:265096",
            "CSAFPID-241266:265096",
            "CSAFPID-241267:265096",
            "CSAFPID-241268:265096",
            "CSAFPID-241272:265096",
            "CSAFPID-241273:265096",
            "CSAFPID-241274:265096",
            "CSAFPID-241275:265096",
            "CSAFPID-241276:265096",
            "CSAFPID-241278:265096",
            "CSAFPID-241279:265096",
            "CSAFPID-241280:265096",
            "CSAFPID-241281:265096",
            "CSAFPID-241282:265096",
            "CSAFPID-241283:265096",
            "CSAFPID-241309:265096",
            "CSAFPID-241310:265096",
            "CSAFPID-241349:265096",
            "CSAFPID-241350:265096",
            "CSAFPID-241351:265096",
            "CSAFPID-241352:265096",
            "CSAFPID-241353:265096",
            "CSAFPID-241354:265096",
            "CSAFPID-241355:265096",
            "CSAFPID-241356:265096",
            "CSAFPID-241357:265096",
            "CSAFPID-241358:265096",
            "CSAFPID-241359:265096",
            "CSAFPID-241360:265096",
            "CSAFPID-241361:265096",
            "CSAFPID-241362:265096",
            "CSAFPID-241363:265096",
            "CSAFPID-241364:265096",
            "CSAFPID-241365:265096",
            "CSAFPID-241366:265096",
            "CSAFPID-241367:265096",
            "CSAFPID-241368:265096",
            "CSAFPID-241369:265096",
            "CSAFPID-241370:265096",
            "CSAFPID-257359:265096",
            "CSAFPID-257360:265096",
            "CSAFPID-257361:265096",
            "CSAFPID-257362:265096",
            "CSAFPID-257363:265096",
            "CSAFPID-257364:265096",
            "CSAFPID-257365:265096",
            "CSAFPID-257366:265096",
            "CSAFPID-257367:265096",
            "CSAFPID-257368:265096",
            "CSAFPID-257369:265096",
            "CSAFPID-257370:265096",
            "CSAFPID-257371:265096",
            "CSAFPID-257372:265096",
            "CSAFPID-257373:265096",
            "CSAFPID-257374:265096",
            "CSAFPID-257375:265096",
            "CSAFPID-257376:265096",
            "CSAFPID-257377:265096",
            "CSAFPID-257378:265096",
            "CSAFPID-257379:265096",
            "CSAFPID-257580:265096",
            "CSAFPID-257581:265096",
            "CSAFPID-257757:265096",
            "CSAFPID-257758:265096",
            "CSAFPID-259822:265096",
            "CSAFPID-264644:265096",
            "CSAFPID-264646:265096",
            "CSAFPID-264647:265096",
            "CSAFPID-264648:265096",
            "CSAFPID-264649:265096",
            "CSAFPID-264650:265096",
            "CSAFPID-264651:265096",
            "CSAFPID-264652:265096",
            "CSAFPID-264653:265096",
            "CSAFPID-264654:265096",
            "CSAFPID-264655:265096",
            "CSAFPID-264656:265096",
            "CSAFPID-264659:265096",
            "CSAFPID-265564:265096",
            "CSAFPID-273934:265096",
            "CSAFPID-273935:265096",
            "CSAFPID-273936:265096",
            "CSAFPID-273937:265096",
            "CSAFPID-273938:265096",
            "CSAFPID-273939:265096",
            "CSAFPID-273940:265096",
            "CSAFPID-273941:265096",
            "CSAFPID-273942:265096",
            "CSAFPID-273944:265096",
            "CSAFPID-273945:265096",
            "CSAFPID-273946:265096",
            "CSAFPID-273947:265096",
            "CSAFPID-273948:265096",
            "CSAFPID-273949:265096",
            "CSAFPID-273950:265096",
            "CSAFPID-274558:265096",
            "CSAFPID-274786:265096",
            "CSAFPID-275887:265096",
            "CSAFPID-276890:265096",
            "CSAFPID-276891:265096",
            "CSAFPID-277151:265096",
            "CSAFPID-277320:265096",
            "CSAFPID-277349:265096",
            "CSAFPID-277351:265096",
            "CSAFPID-277362:265096",
            "CSAFPID-278028:265096",
            "CSAFPID-278357:265096",
            "CSAFPID-278781:265096",
            "CSAFPID-278782:265096",
            "CSAFPID-279381:265096",
            "CSAFPID-279382:265096",
            "CSAFPID-279461:265096",
            "CSAFPID-280216:265096",
            "CSAFPID-280465:265096",
            "CSAFPID-280475:265096",
            "CSAFPID-280772:265096",
            "CSAFPID-280784:265096",
            "CSAFPID-281001:265096",
            "CSAFPID-281317:265096",
            "CSAFPID-281318:265096",
            "CSAFPID-281585:265096",
            "CSAFPID-281586:265096",
            "CSAFPID-282009:265096",
            "CSAFPID-282014:265096",
            "CSAFPID-283749:265096",
            "CSAFPID-284173:265096",
            "CSAFPID-284278:265096",
            "CSAFPID-284295:265096",
            "CSAFPID-284306:265096",
            "CSAFPID-284339:265096",
            "CSAFPID-284720:265096",
            "CSAFPID-284784:265096",
            "CSAFPID-284792:265096",
            "CSAFPID-285918:265096",
            "CSAFPID-285926:265096",
            "CSAFPID-286113:265096",
            "CSAFPID-286120:265096",
            "CSAFPID-289284:265096"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-241202",
            "CSAFPID-241206:265096",
            "CSAFPID-241208:265096",
            "CSAFPID-241210:265096",
            "CSAFPID-241212:265096",
            "CSAFPID-241214:265096",
            "CSAFPID-241216:265096",
            "CSAFPID-241218:265096",
            "CSAFPID-241220:265096",
            "CSAFPID-241222:265096",
            "CSAFPID-241223:265096",
            "CSAFPID-241224:265096",
            "CSAFPID-241225:265096",
            "CSAFPID-241226:265096",
            "CSAFPID-241227:265096",
            "CSAFPID-241228:265096",
            "CSAFPID-241229:265096",
            "CSAFPID-241230:265096",
            "CSAFPID-241231:265096",
            "CSAFPID-241233:265096",
            "CSAFPID-241234:265096",
            "CSAFPID-241235:265096",
            "CSAFPID-241236:265096",
            "CSAFPID-241237:265096",
            "CSAFPID-241238:265096",
            "CSAFPID-241239:265096",
            "CSAFPID-241240:265096",
            "CSAFPID-241241:265096",
            "CSAFPID-241242:265096",
            "CSAFPID-241243:265096",
            "CSAFPID-241257:265096",
            "CSAFPID-241258:265096",
            "CSAFPID-241259:265096",
            "CSAFPID-241260:265096",
            "CSAFPID-241261:265096",
            "CSAFPID-241262:265096",
            "CSAFPID-241263:265096",
            "CSAFPID-241264:265096",
            "CSAFPID-241265:265096",
            "CSAFPID-241266:265096",
            "CSAFPID-241267:265096",
            "CSAFPID-241268:265096",
            "CSAFPID-241272:265096",
            "CSAFPID-241273:265096",
            "CSAFPID-241274:265096",
            "CSAFPID-241275:265096",
            "CSAFPID-241276:265096",
            "CSAFPID-241278:265096",
            "CSAFPID-241279:265096",
            "CSAFPID-241280:265096",
            "CSAFPID-241281:265096",
            "CSAFPID-241282:265096",
            "CSAFPID-241283:265096",
            "CSAFPID-241309:265096",
            "CSAFPID-241310:265096",
            "CSAFPID-241349:265096",
            "CSAFPID-241350:265096",
            "CSAFPID-241351:265096",
            "CSAFPID-241352:265096",
            "CSAFPID-241353:265096",
            "CSAFPID-241354:265096",
            "CSAFPID-241355:265096",
            "CSAFPID-241356:265096",
            "CSAFPID-241357:265096",
            "CSAFPID-241358:265096",
            "CSAFPID-241359:265096",
            "CSAFPID-241360:265096",
            "CSAFPID-241361:265096",
            "CSAFPID-241362:265096",
            "CSAFPID-241363:265096",
            "CSAFPID-241364:265096",
            "CSAFPID-241365:265096",
            "CSAFPID-241366:265096",
            "CSAFPID-241367:265096",
            "CSAFPID-241368:265096",
            "CSAFPID-241369:265096",
            "CSAFPID-241370:265096",
            "CSAFPID-257359:265096",
            "CSAFPID-257360:265096",
            "CSAFPID-257361:265096",
            "CSAFPID-257362:265096",
            "CSAFPID-257363:265096",
            "CSAFPID-257364:265096",
            "CSAFPID-257365:265096",
            "CSAFPID-257366:265096",
            "CSAFPID-257367:265096",
            "CSAFPID-257368:265096",
            "CSAFPID-257369:265096",
            "CSAFPID-257370:265096",
            "CSAFPID-257371:265096",
            "CSAFPID-257372:265096",
            "CSAFPID-257373:265096",
            "CSAFPID-257374:265096",
            "CSAFPID-257375:265096",
            "CSAFPID-257376:265096",
            "CSAFPID-257377:265096",
            "CSAFPID-257378:265096",
            "CSAFPID-257379:265096",
            "CSAFPID-257580:265096",
            "CSAFPID-257581:265096",
            "CSAFPID-257757:265096",
            "CSAFPID-257758:265096",
            "CSAFPID-259822:265096",
            "CSAFPID-264644:265096",
            "CSAFPID-264646:265096",
            "CSAFPID-264647:265096",
            "CSAFPID-264648:265096",
            "CSAFPID-264649:265096",
            "CSAFPID-264650:265096",
            "CSAFPID-264651:265096",
            "CSAFPID-264652:265096",
            "CSAFPID-264653:265096",
            "CSAFPID-264654:265096",
            "CSAFPID-264655:265096",
            "CSAFPID-264656:265096",
            "CSAFPID-264659:265096",
            "CSAFPID-265564:265096",
            "CSAFPID-273934:265096",
            "CSAFPID-273935:265096",
            "CSAFPID-273936:265096",
            "CSAFPID-273937:265096",
            "CSAFPID-273938:265096",
            "CSAFPID-273939:265096",
            "CSAFPID-273940:265096",
            "CSAFPID-273941:265096",
            "CSAFPID-273942:265096",
            "CSAFPID-273944:265096",
            "CSAFPID-273945:265096",
            "CSAFPID-273946:265096",
            "CSAFPID-273947:265096",
            "CSAFPID-273948:265096",
            "CSAFPID-273949:265096",
            "CSAFPID-273950:265096",
            "CSAFPID-274558:265096",
            "CSAFPID-274786:265096",
            "CSAFPID-275887:265096",
            "CSAFPID-276890:265096",
            "CSAFPID-276891:265096",
            "CSAFPID-277151:265096",
            "CSAFPID-277320:265096",
            "CSAFPID-277349:265096",
            "CSAFPID-277351:265096",
            "CSAFPID-277362:265096",
            "CSAFPID-278028:265096",
            "CSAFPID-278357:265096",
            "CSAFPID-278781:265096",
            "CSAFPID-278782:265096",
            "CSAFPID-279381:265096",
            "CSAFPID-279382:265096",
            "CSAFPID-279461:265096",
            "CSAFPID-280216:265096",
            "CSAFPID-280465:265096",
            "CSAFPID-280475:265096",
            "CSAFPID-280772:265096",
            "CSAFPID-280784:265096",
            "CSAFPID-281001:265096",
            "CSAFPID-281317:265096",
            "CSAFPID-281318:265096",
            "CSAFPID-281585:265096",
            "CSAFPID-281586:265096",
            "CSAFPID-282009:265096",
            "CSAFPID-282014:265096",
            "CSAFPID-283749:265096",
            "CSAFPID-284173:265096",
            "CSAFPID-284278:265096",
            "CSAFPID-284295:265096",
            "CSAFPID-284306:265096",
            "CSAFPID-284339:265096",
            "CSAFPID-284720:265096",
            "CSAFPID-284784:265096",
            "CSAFPID-284792:265096",
            "CSAFPID-285918:265096",
            "CSAFPID-285926:265096",
            "CSAFPID-286113:265096",
            "CSAFPID-286120:265096",
            "CSAFPID-289284:265096"
          ]
        }
      ],
      "title": "Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...