VMware Workstation Pro 歷史版本列表 Page7

最新版本 VMware Workstation 17.5.0 Build 22583795

VMware Workstation Pro 歷史版本列表

VMware Workstation Pro 通過在同一台 PC 上同時運行多個基於 x86 的操作系統,改變了技術專業人員開發,測試,演示和部署軟件的方式。基於 15 年的虛擬化卓越成就和超過 50 個行業大獎,VMware Workstation 通過為用戶提供無與倫比的操作系統支持,豐富的用戶體驗和令人難以置信的性能,將桌面虛擬化提升到一個新的水平。 VMware Workstation 利... VMware Workstation Pro 軟體介紹


ProtonVPN 1.10.1 查看版本資訊

更新時間:2019-09-12
更新細節:

What's new in this version:

- The app will automatically attempt to connect to the next best server after a connection failure. The app determines the best server by evaluating its location and current load
- The new Smart protocol selection is now the Default Protocol. With Smart protocol selection, if the app detects that your connection is blocked, it will automatically switch from OpenVPN UDP to TCP
- The Smart protocol will replace the Default protocol for user-created profiles
- You can now turn off IPv6 Leak protection in Settings while connected to the VPN. IPv6 Leak protection is switched on by default to help prevent WebRTC leaks
- A Kill Switch notification and a button to disable Kill Switch have been added to the sidebar
- If you click to update the ProtonVPN app while connected to the VPN, the app will show you a notification and give you a chance to close sensitive webpages and programs before beginning the update
- Other minor bugs have been fixed.

ProtonVPN 1.9.2 查看版本資訊

更新時間:2019-08-13
更新細節:

What's new in this version:

- A necessary app update to support upcoming new country additions.

VMware Workstation 15.1.0 Build 13591040 查看版本資訊

更新時間:2019-06-25
更新細節:

ProtonVPN 1.8.1 查看版本資訊

更新時間:2019-06-15
更新細節:

VMware Workstation 15.0.4 Build 12990004 查看版本資訊

更新時間:2019-03-29
更新細節:

VMware Workstation 15.0.3 Build 12422535 查看版本資訊

更新時間:2019-03-15
更新細節:

What's new in this version:

Important Fixes:
- Workstation Player does not handle paths appropriately. This may allow the path to the VMX executable, on a Windows host, to be hijacked by a non-administrator leading to elevation of privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5511 to this issue. See VMSA-2019-0002 for further information
- COM classes are not handled appropriately. This may allow hijacking of COM classes used by the VMX process, on a Windows host, leading to elevation of privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5512 to this issue
- Updated OpenSSL library version to 1.0.2q
- Updated libxml2 library version to 2.9.9

VMware Workstation 15.0.2 Build 10952284 查看版本資訊

更新時間:2018-11-23
更新細節:

VMware Workstation 15.0.1 Build 10737736 查看版本資訊

更新時間:2018-11-09
更新細節:

VMware Workstation 15.0.0 Build 10134415 查看版本資訊

更新時間:2018-09-25
更新細節:

VMware Workstation 14.1.3 Build 9474260 查看版本資訊

更新時間:2018-08-15
更新細節: