VMware Workstation Player 歷史舊版本 Page11

最新版本 EOS Utility 3.17.0.5

VMware Workstation Player 歷史版本列表

VMware Workstation Player 可讓您在計算機上啟動以前創建的任何虛擬機 - 這使得測試和安裝不同的應用程序變得簡單和安全。 VMware Player 還允許您將虛擬機恢復到之前的狀態,從而防止對您的計算機進行任何不必要的更改。所有使用虛擬機的用戶都知道,他們被存儲在硬盤上,就像可以被各種各樣的 VMware 軟件播放器激活和加載的文件一樣,其中 VMware Player ... VMware Workstation Player 軟體介紹


VMware Player 14.1.3 Build 9474260 查看版本資訊

更新時間:2018-08-15
更新細節:

VMware Player 14.1.2 Build 8497320 查看版本資訊

更新時間:2018-05-22
更新細節:

What's new in this version:

- Windows 10 2018 Spring Creators Update (Version 1803) as host and guest
- Ubuntu 18.04 support as host and guest
- VMware Workstation 14 Player Version 14.1.2 also contains bug fixes, security updates and performance improvements

VMware Player 14.1.1 Build 7528167 查看版本資訊

更新時間:2018-01-10
更新細節:

What's new in this version:

- This update of VMware Workstation Player exposes hardware support for branch target injection mitigation to VMware guests. This hardware is used by some guest operating systems to mitigate CVE-2018-5715 (also called by the name "Spectre")

For a guest operating system to use hardware support for branch target injection mitigation, the following steps must be taken:
- Install this update of VMware Workstation Player
- Ensure that your VM is using Hardware Version 9 or higher. For best performance, Hardware Version 11 or higher is recommended
- Update your guest operating system with fixes for CVE-2018-5715 (consult the operating system vendor for these updates)
- Update the host firmware (or CPU microcode, if host firmware cannot be updated)

VMware Player 14.1.0 Build 7370693 查看版本資訊

更新時間:2017-12-23
更新細節:

VMware Player 14.0.0 Build 6661328 查看版本資訊

更新時間:2017-09-27
更新細節:

What's new in this version:

Virtual Hardware Platform 14:
Workstation 14 Pro builds from the newest vSphere Virtual Hardware Platform, now at version 14, and with it delivers new features such as support for:
- Microsoft Device Guard and Credential Guard “Virtualization Based Security” feature support for Windows 10 Guests (Guests only at this time)
- A new Virtual NVMe device for faster disk access on SSD storage and a requirement for vSAN testing
- UEFI Secure Boot, required for VBS and supported with ESXi 6.5 Virtual Guests.
- A new Virtual Trusted Platform Module which is used to manage keys for guest encryption services such as BitLocker.
- Support for the latest Intel Kabylake and AMD Ryzen CPUs

Workstation Pro: The Master of Local Desktop Virtualization:
- Workstation 14 Pro adds upon this with new Virtual Network Simulation features. We’ve had Network Packet Loss and Bandwidth before, but we have now added Network Latency to the mix, configurable for both Incoming and Outgoing traffic for each virtual network adapter. This feature makes it easy to test the resiliency of your applications under harsh network conditions.
- Workstation 14 Pro also allows users to stay organized with custom network renaming.
- We’ve of course also added support for Windows 10 Fall Creators Update, known also as build 1709 or ‘Redstone 3’, which includes Windows Server 2016, as both Host and Guest. On the Linux side we have added support for Ubuntu 17.04 LTS, and Fedora 26 as both Host and Guest.

Seamless vCenter Deploy:
- For users looking to test the vCenter Server Appliance, Workstation Pro now provides a guided wizard to make the deployment effortless

New Remote Controls:
- When connected to vSphere, users can now control Power operations for ESXi hosts. Power them off, Reboot them or bring them in or out of Maintenance mode right from Workstation Pro.

The Essential Virtualization Tool:
- All this and numerous bug fixes, small enhancements, and performance gains leveraging newer CPU hardware features for virtualization are what continue to make Workstation Pro the essential tool for IT professionals, and Workstation Player the ideal solution for secure virtual desktops

VMware Player 12.5.7 Build 5813279 查看版本資訊

更新時間:2017-06-23
更新細節:

What's new in this version:

- Bug fixes and security updates

VMware Player 12.5.6 Build 5528349 查看版本資訊

更新時間:2017-05-19
更新細節:

What's new in this version:

- Day 0 support of the Windows 10 Creators Update (version 1703). End users can create virtual machines with the Windows 10 Creators Update or by installing VMware Workstation 12 Pro on a Windows 10 Creators Update operating system
- Bug fixes and security updates

Vim 8.0.586 查看版本資訊

更新時間:2017-04-24
更新細節:

What's new in this version:

- I have built a version of Vim 8.0 with all the latest patches. This is mainly interesting for MS-Windows users who download the binary. Upgrading to this version is recommended, since it fixes many problems.
- I have renamed the original Vim 8.0 files to include the patchlevel. The new files are both available as "80" and "80-586". Note that caching may cause the "80" file to still be the old one.

VMware Player 12.5.5 Build 5234757 查看版本資訊

更新時間:2017-03-28
更新細節:

What's new in this version:

Important fixes:
- VMware Workstation Player has a heap buffer overflow and uninitialized stack memory usage in SVGA. These issues might allow a guest virtual machine to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2017-4902 (heap issue) and CVE-2017-4903 (stack issue) to these issues
- The VMware Workstation Player XHCI driver has uninitialized memory usage. This issue might allow a guest virtual machine to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4904 to this issue
- VMware Workstation Player has uninitialized memory usage. This issue might lead to an information leak. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4905 to this issue

Resolved issues:
- Installing VMware Tools on a 64-bit Windows virtual machine might result in an error. After you install VMware Tools on a 64-bit Windows virtual machine, when the virtual machine boots up, the system might display the following error: VMware Tools unrecoverable error: (vthread-4). Exception 0xc0000005 (access violation) has occurred.This issue is resolved

VMware Player 12.5.4 Build 5192485 查看版本資訊

更新時間:2017-03-14
更新細節:

What's new in this version:

- This release of VMware Workstation Player addresses an out-of-bounds memory access vulnerability related to the drag-and-drop feature. This vulnerability might allow a guest to execute code on the operating system that runs VMware Workstation Player. The Common Vulnerabilities and Exposures project assigned the identifier CVE-2017-4901 to this issue.