VMware Workstation Player 歷史版本資訊

VMware Workstation Player

VMware Workstation Player 15.0.4 for PC Windows

更新時間:2019-03-29
更新細節:

We don''t have any change log information yet for version 15.0.4 of VMware Workstation Player. Sometimes publishers take a little while to make this information available, so please check back in a few days to see if it has been updated.

Can you help?

If you have any change log info you can share with us, we''d love to hear from you! Head over to our Contact page and let us know.


版本下載:VMware Workstation Player 15.0.4 for PC Windows

VMware Workstation Player 15.0

更新時間:2018-10-08
更新細節:沒有資料
版本下載:VMware Workstation Player 15.0

VMware Workstation Player 15.0 for PC Windows

更新時間:2018-10-08
更新細節:

We don''t have any change log information yet for version 15.0 of VMware Workstation Player. Sometimes publishers take a little while to make this information available, so please check back in a few days to see if it has been updated.

Can you help?

If you have any change log info you can share with us, we''d love to hear from you! Head over to our Contact page and let us know.


版本下載:VMware Workstation Player 15.0 for PC Windows

VMware Player 14.1.3

更新時間:2018-08-29
更新細節:

Updated VMware Workstation 14 Player Version 14.1.3 to use OpenSSL library version openssl-1.0.2o.
Addressed critical security issues as outlined in KB 55636.


版本下載:VMware Player 14.1.3

VMware Player 14.1.2

更新時間:2018-05-22
更新細節:

New:
Windows 10 2018 Spring Creators Update (Version 1803) as host and guest.
Ubuntu 18.04 support as host and guest.
Bug fixes, security updates and performance improvements.
Resolved Issues:
Virtual machines might automatically exit full screen mode after powering on.
Two USB devices might list the same device name in the Workstation Player drop-down menu.


版本下載:VMware Player 14.1.2

VMware Player 14.1.1

更新時間:2018-01-10
更新細節:

Security:
This update exposes hardware support for branch target injection mitigation to VMware guests. This hardware is used by some guest operating systems to mitigate CVE-2018-5715 (also called by the name "Spectre").
For a guest operating system to use hardware support for branch target injection mitigation, the following steps must be taken:
Install this update of VMware Workstation Player.
Ensure that your VM is using Hardware Version 9 or higher. For best performance, Hardware Version 11 or higher is recommended.
Update your guest operating system with fixes for CVE-2018-5715 (consult the operating system vendor for these updates).
Update the host firmware (or CPU microcode, if host firmware cannot be updated).


版本下載:VMware Player 14.1.1

VMware Player 14.1.0

更新時間:2018-01-08
更新細節:

Resolved Issues:
VMware Workstation Player does not automatically detect the Windows 10 Fall Creators Update (Version 1709) ISO when creating a new Windows 10 Fall Creators Update virtual machine.
A Windows 10 Fall Creators Update (Version 1709) virtual machine might display a black screen after you exit Unity or multimonitor mode with multiple displays connected.
VMware Workstation Pro fails to launch on an openSUSE Leap 42.2 host.
When a USB network adapter is connected to a virtual machine that contains more than one vCPU, the user, might experience connectivity issues with the network, such as slow or unstable network transfers.


版本下載:VMware Player 14.1.0

VMware Player 14.0.0

更新時間:2017-09-27
更新細節:

Windows 10 Creators Update support:
Run Windows 10 Creators Update as a virtual machine.
Run Windows 10 Creators Update as a host operating system.
Windows 10 Creators Update Auto Detect and Easy Install.
Unity support for Windows 10.
New Guest operating systems support:
Ubuntu 17.04.
Fedora 26.
CentOS 7.4.
RHEL 7.4.
Debian 9.1.
Oracle Linux 7.4.
SLE 12 SP3.
OpenSUSE 42.3.
New CPU enablement:
Intel Skylake and AMD Ryzen CPU support is enabled.
Virtual NVMe support:
Introduces a new virtual NVMe storage controller. NVMe devices require virtual hardware version 13 / ESXi 6.5 compatibility and later.
Secure Boot:
Introduces Secure Boot support for Virtual Machines to ensure only trusted code is loaded by the UEFI firmware prior to the OS "handoff" process.
Network Latency simulation:
With new Network Latency Simulation feature, you can simulate a specific network environment along with existing network speed and packet loss simulator.
Native OVF support:
With improved OVF/OVA support, Workstation Player provides an effortless walkthrough to deploy the VMware VCSA (vCenter Server Appliance) OVA package for testing and experimentation within Workstation. VCSA6.0 and 6.5 are supported.
New GTK+ 3 based UI for Linux:
Linux Workstation Player UI has been rewritten to support GTK+ 3.


版本下載:VMware Player 14.0.0

VMware Player 12.5.7

更新時間:2017-06-23
更新細節:

This release includes some bug fixes and security updates.


版本下載:VMware Player 12.5.7

VMware Player 12.5.6

更新時間:2017-05-19
更新細節:

This release includes the following highlights:
Day 0 support of the Windows 10 Creators Update (version 1703). End users can create virtual machines with the Windows 10 Creators Update or by installing VMware Workstation 12 Pro on a Windows 10 Creators Update operating system.
Bug fixes and security updates.


版本下載:VMware Player 12.5.6

VMware Player 12.5.5

更新時間:2017-03-29
更新細節:

Fixes and security updates
Important Fixes:
VMware Workstation Player has a heap buffer overflow and uninitialized stack memory usage in SVGA. These issues might allow a guest virtual machine to execute code on the host.
The VMware Workstation Player XHCI driver has uninitialized memory usage. This issue might allow a guest virtual machine to execute code on the host.
VMware Workstation Player has uninitialized memory usage. This issue might lead to an information leak.


版本下載:VMware Player 12.5.5

VMware Player 12.5.4

更新時間:2017-03-15
更新細節:

Addresses an out-of-bounds memory access vulnerability related to the drag-and-drop feature.


版本下載:VMware Player 12.5.4

VMware Player 12.5.3

更新時間:2017-03-13
更新細節:

Resolved Issues:
When you use a USB device that does not follow USB specifications in a virtual machine in USB passthrough mode, the guest becomes unusable When you attempt to pass through a USB device that does not follow USB specifications, such as the Broadcom 5880 smart card reader, to a Windows 7 or Windows 10 guest operating system, the device causes the guest CPU usage to increase to the maximum level, making the guest unusable.
Occasionally, Workstation Player crashes when you unplug a USB device after safely removing the device from the virtual machine When you connect a USB device to a virtual machine, read from and write to the device, safely eject the device from the guest operating system, and unplug the device from the physical port, Workstation Player might crash.
ThinPrint technology does not work in a Windows XP guest operating system with VMware Tools 10.0.10 When users use a Windows XP guest with VMware Tools 10.0.10, they cannot see host printers that are mapped to the guest with ThinPrint technology. This issue is resolved with VMware Tools 10.0.12 when you perform a clean installation. Upgrading from VMware Tools 10.0.10 to 10.0.12 does not resolve the issue.
Connecting an Active Braille device to the virtual machines fails When Workstation Pro users select VM > Removable Devices to connect an Active Braille device to the virtual machine, the attempt fails and a "driver error" message appears in the message log. Also, the guest operating system shows no record of the device.
After users execute Active FTP in the guest operating system, the vmnat.exe process continues to use a TCP port of the host The vmnat.exe process consumes a new TCP port on the host when users execute Active FTP on the guest. The process does not release the TCP port even when the FTP session is closed.
You cannot connect a parallel port to a virtual machine When you attempt to map a parallel port to a physical parallel port, you cannot use the parallel port in the virtual machine. The connecting parallel port listed when you select VM > Settings triggers the following error: Cannot open VMparport drivr for LPT1: the system cannot find the file specified.....


版本下載:VMware Player 12.5.3

VMware Player 12.5.2

更新時間:2016-11-15
更新細節:

- Addresses an out-of-bounds memory access vulnerability related to the drag-and-drop feature.


版本下載:VMware Player 12.5.2

VMware Player 12.5.1

更新時間:2016-10-29
更新細節:

- It contains bug fixes, security updates and performance improvements.
# Resolved Issues
- VMware VIX API files installed to the incorrect location. When you install the VMware VIX API files, some files install to C:, even when you select the default install path of C:Program Files (x86)VMwareVMware VIX.
- vmrun commands fail on RHEL 6.8 and CentOS 6.8 hosts. Trying to execute vmrun commands on a RHEL 6.8 or CentOS 6.8 host machine, results in errors.
- Some driver files are not deleted after uninstalling VMware Workstation Player from a Windows host operating system. After VMware Workstation Player is uninstalled, the following driver-related files remain on the Windows host operating system: In C:Program FilesCommon FilesVMwareDriversvmcidevice: vmciver.dll.


版本下載:VMware Player 12.5.1