VMware Workstation Pro Changelog

What's new in VMware Workstation Pro 17.5.1 Build 23298084

Mar 9, 2024
  • This release resolves CVE-2024-22251. For more information on this vulnerability and its impact on VMware products, see VMSA-2024-0005

New in VMware Workstation Pro 17.5.0 Build 22583795 (Oct 20, 2023)

  • New Security Enhancement:
  • This release introduces new security enhancement by providing an improved encryption scheme (XTS instead of CBC) for maximum protection with a reduced performance overhead. Please see https://kb.vmware.com/s/article/93071 for more information.
  • This release resolves CVE-2023-34044. For more information on these vulnerabilities and their impact on VMware products, see VMSA-2023-0022.
  • Control Virtual Machines using the VMRUN Commands:
  • You can now control virtual machines using the VMRUN command line utility in Workstation Pro. You can use commands to perform various guest operations such as power on or off, capture snapshots for data backup, manage network adapters, run an executable program, manage files and directories, manage processes running on the operating system, and so on.
  • Import and Export Virtual Machines with vTPM device:
  • You can now import or export a virtual machine with a vTPM device enabled using the OVF Tool. You can export a virtual machine with vTPM device into an OVF file, and then use the OVF file to import the virtual machine with a vTPM.
  • Manage Power Operations of Encrypted Virtual Machines using VMREST API:
  • You can now power on/off, suspend, pause, unpause, or retrieve the state of an encrypted virtual machine using the VMREST API service.
  • VMware Hardware Version 21:
  • Support for up to 256 NVMe devices: 4 controllers and 64 devices per controller
  • Support for NVMe 1.3 in the following guest operating systems:
  • Microsoft Windows 11
  • Microsoft Windows Server 2022

New in VMware Workstation Pro 17.0.2 Build 21581411 (Apr 26, 2023)

  • This release resolves CVE-2023-20869, and CVE-2023-20870. For more information on these vulnerabilities and their impact on VMware products, see VMSA-2023-0008.

New in VMware Workstation Pro 17.0.1 Build 21139696 (Feb 3, 2023)

  • What's New:
  • This release resolves CVE-2023-20854. For more information on this vulnerability and its impact on VMware products, see VMSA-2023-0003.
  • This release contains bug fixes.

New in VMware Workstation Pro 17.0.0 Build 20800274 (Nov 18, 2022)

  • What's New:
  • Auto Start Virtual Machine:
  • You can now configure the local virtual machines to start automatically when the host machine boots up.
  • New Guest Operating System Support:
  • Microsoft Windows 11
  • Microsoft Windows Server 2022
  • RHEL 9
  • Debian 11.x
  • Ubuntu 22.04
  • New Virtual Trusted Platform Module 2.0
  • Workstation Pro now offers a virtual Trusted Platform Module (version 2.0) device to support Windows 11 and other operating systems that require a TPM. 
  • New Full or Fast Encryption features
  • You can now choose between security (Full) and performance (Fast) options for encyption.
  • Improved Graphics Support: OpenGL 4.3
  • Workstation Pro now supports OpenGL 4.3 for the virtual machines.
  • Guest Operating System Requirements
  • Windows 7 or higher
  • Linux with Mesa 22.0.0 and Linux kernel 5.16.0
  • Support for WDDM 1.2:
  • Workstation Pro now supports WDDM (Windows Display Driver Model) version 1.2 for the virtual machines.
  • Product Support Notices:
  • The option to map or mount a virtual disk to a drive on the host system is no longer available in Workstation Pro.
  • Known Issues:
  • In the Virtual Machine Wizard, Workstation might show an incorrect version for a selected ISO image of the FreeBSD Operating System
  • While creating a virtual machine, if you select the ISO image of the FreeBSD 12.x or 13.x operating system, the Virtual Machine Wizard shows an incorrect version of the FreeBSD operating system.
  • Note:
  • This does not impact the installation of the operating system. You can manually change the guest operating system type when the VM is powered off.
  • Manually set the operating system type to the corresponding version of FreeBSD.
  • If you configure Auto Start for a virtual machine, the virtual machine console might show a blank screen when the host machine boots up
  • If you configure the Auto Start feature for a virtual machine, when a host machine starts, the vmware-vmx.exe process powers on the virtual machine. When the host machine starts without a user logging into the Windows, the vmware-vmx.exe process runs on Session 0. The Windows Session 0 isolation security restricts the video rendering of the virtual machine. This results in a blank screen that appears on the virtual machine console.
  • Workaround:
  • You can use the following workarounds to see the virtual machine user interface:
  • Use an alternate way to connect and see the virtual machine user interface. For example, VNC Viewer or Remote Desktop Viewer. 
  • Suspend the virtual machine, and then resume the virtual machine in Workstation Pro.
  • Resolved Issues:
  • USBarbitrator64.exe on the Host is crashing while searching Bluetooth devices inside the guest virtual machine
  • When you try to add a Bluetooth device to a virtual machine, USBArbitrator.exe on the Host crashes, and the Bluetooth device fails to connect to the virtual machine.
  • Cannot open multiple virtual machines at the same time
  • If more than one virtual machine runs and shares a common VM directory, you cannot open more than one such virtual machine at the same time.
  • For the Fedora 64-bit guest operating system, you cannot specify the firmware
  • When you try to create a virtual machine with the Fedora 64-bit guest operating system, you do not get the option to choose between UEFI and BIOS firmware in the New Virtual Machine Wizard.
  • Unclear images appear on the Microsoft Edge browser
  • On a virtual machine with Windows guest operating system, unclear images appear on the Microsoft Edge browser.
  • Security Issues:
  • OpenSSL has been updated to 1.1.1q.
  • Python has been updated to 3.10.4.
  • Libgcrypt has been updated to 1.10.0.
  • zlib has been updated to 1.2.12.
  • Expat has been updated to 2.4.9.

New in VMware Workstation Pro 16.2.4 Build 20089737 (Jul 22, 2022)

  • This release contains bug fixes.

New in VMware Workstation Pro 16.2.3 Build 19376536 (Mar 13, 2022)

  • Cannot copy and paste on a guest virtual machine from a host machine:
  • In VMware Workstation 16.2.1 Pro, when you try to copy and paste from the host machine to the guest virtual machine, the Paste option in the Edit menu is unavailable.
  • Note: For a local virtual machine, you can enable or disable the paste option in the virtual machine settings under Guest Isolation. For a remote virtual machine, the paste option is always enabled by default. This issue is now resolved.
  • Workstation Pro fails to launch on RHEL 8.4 host operating system:
  • When you install VMware Workstation 16.2.1 Pro on a RHEL 8.4 host operating system, the workstation fails to launch because of a compilation error in building vmmon and vmnet kernel module. This issue is now resolved.
  • Workstation hangs while copying files from the host to the guest operating system:
  • When you try to copy a large number of small files from the host to the guest VM using Shared Folders, Workstation hangs. This issue is now resolved.

New in VMware Workstation Pro 16.2.2 Build 19200509 (Jan 18, 2022)

  • What's New:
  • This release resolves CVE-2022-22938.
  • Resolved Issues:
  • When Windows 11 GOS is powered ON, an exception appears
  • When Windows 11 GOS is powered ON, an exception (access violation) appears.
  • This issue is now resolved.

New in VMware Workstation Pro 16.2.1 Build 18811642 (Nov 9, 2021)

  • Resolved Issues:
  • The Color Theme option is not visible in the VMware Workstation preferences.
  • The color theme is not visible in the VMware Workstation preferences because the feature is now deactivated by default. To use the color theme feature, the user must activate the feature manually.
  • The Custom Hardware button in the New Virtual Machine wizard is not working:
  • While creating a virtual machine, if you click the Customize Hardware button on the New Virtual Machine Wizard, the wizard crashes.

New in VMware Workstation Pro 16.2.0 Build 18760230 (Oct 14, 2021)

  • What's New​:
  • This release contains security updates and bug fixes.
  • The Vulkan renderer support is limited to the following GPUs:
  • Intel Skylakeand later GPUs (for example, Kaby Lake and Ice Lake)
  • AMD RDNA/NAVI14 and later GPUs (for example, the Radeon RX/Pro 5300 and 5500 series)
  • Note: Presently, for AMD GPUs, use the AMDVLK driver.
  • Nvidia Turing and later GPUs (for example, the RTX series)
  • Note: For pre-Turing GPUs, Workstation will use the legacy OpenGL renderer.
  • This release of VMware Workstation Pro addresses the following issue:
  • Implemented clipboard-related security improvements

New in VMware Workstation Pro 16.1.2 Build 17966106 (May 18, 2021)

  • This release contains security updates and updates VMware Tools to version 11.2.6.

New in VMware Workstation Pro 16.1.1 Build 17801498 (May 18, 2021)

  • In this release of VMware Workstation Pro, the VMNet driver related security improvements as suggested by BoB driverThru have been implemented.

New in VMware Workstation Pro 16.1.0 Build 17198959 (Nov 20, 2020)

  • What's New:
  • Support for new host/guest operating systems:?
  • Windows 10 20H2
  • Ubuntu 20.10
  • Fedora 33
  • RHEL 8.3
  • Updated vctl kind to support KIND v0.9.0
  • Includes docker-machine-driver-vmware

New in VMware Workstation Pro 16.0.0 Build 16894299 (Sep 15, 2020)

  • What's New:
  • Container and Kubernetes Support:
  • Build/run/pull/push container images using the vctl CLI.
  • Supports KIND kubernetes clusters running on top of Workstation Player.
  • Note: Windows 10 1809 or higher is required
  • New Guest Operating System Support:
  • RHEL 8.2
  • Debian 10.5
  • Fedora 32
  • CentOS 8.2
  • SLE 15 SP2 GA
  • FreeBSD 11.4
  • ESXi 7.0
  • Support for DirectX 11 and OpenGL 4.1 in the Guest:
  • Hardware Requirements:
  • For Windows hosts, a native GPU that supports DirectX 11.0 is required.
  • For Linux hosts, latest NVIDIA proprietary drivers are required.
  • Software Requirements:
  • Host Operating System (64-bit):
  • Windows 8 or higher
  • GNU/Linux with NVIDIA drivers that support OpenGL 4.5 and above
  • Guest Operating System
  • Windows 7 or higher
  • GNU/Linux with vmwgfx
  • Vulkan Render Support for Linux Workstation Player
  • Workstation 16 Player enables 3D support for Intel GPUs on Linux hosts to deliver DirectX 10.1 and OpenGL 3.3 to VMs using Vulkan Renderer.
  • Note: Linux host operating system with a recent Intel/Vulkan driver is needed, Mesa 20.1 or later is recommended.
  • Sandboxed Graphics:
  • Virtual machine security is enhanced by removing graphics render from vmx and running it as a separate sandbox process.
  • USB 3.1 Controller Support
  • The virtual machines virtual XHCI controller is changed from USB 3.0 to USB 3.1 to support 10 Gbps.
  • Larger VM
  • 32 virtual CPUs
  • 128 GB virtual memory
  • Note: Running virtual machines with 32 vCPUs requires that your host and guest operating systems both support 32 logical processors.
  • 8 GB virtual graphics memory
  • Dark Mode:
  • Workstation 16 Player supports Dark Mode for optimized user experience.
  • Note: Requires host operating systems to be Windows 10 1809 or higher
  • vSphere 7.0 Support:
  • In Workstation 16 you can perform the following:
  • Connect to vSphere 7.0.
  • Upload a local virtual machine to vSphere 7.0.
  • Download a remote virtual machine running on vSphere 7.0 to the local desktop.
  • Performance Improvements:
  • Improved file transfer speeds (Drag and Drop, Copy and Paste)
  • Improved virtual machine shutdown time.
  • Improved virtual NVMe storage performance.
  • Improved Accessibility Support:
  • Accessibility improvements have been added so Fusion is compliant with WCAG 2.1 criteria.
  • Product Support Notices:
  • Removal of restricted virtual machines
  • Restricted virtual machine has reached end of life and been removed from VMware Workstation 16 Player.
  • Important Fixes:
  • This release of VMware Workstation addresses the following issues:
  • Workstation addresses multiple out-of-bounds read vulnerabilities in Cortado Thinprint component. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2020-3986, CVE-2020-3987, and CVE-2020-3988 to these issues. For more information, see VMSA-2020-0020.
  • Workstation addresses a denial of service vulnerability due to an out-of-bounds write issue in Cortado Thinprint component. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2020-3989 to this issue. For more information, see VMSA-2020-0020.
  • Workstation addresses an information disclosure vulnerability due to an integer overflow issue in Cortado Thinprint component. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2020-3990 to this issue. For more information, see VMSA-2020-0020.
  • Resolved Issues:
  • After priority.ungrabbed = "low" is set in the virtual machine configuration file, the priority of vmware-vmx process shows as Normal, when checked on the Host Task manager
  • This setting has always worked until Workstation Pro 15.5 was released, however with the 15.5.5 release the status of the process stays at Normal.
  • This issue is now resolved.
  • A Windows XP x64 virtual machine freezes during boot, when Workstation is running on Win10 host with Hyper-V Enabled
  • MSFT has bugs in APIC virtualization that block WinXP SP2 boot process.
  • This issue is now resolved.

New in VMware Workstation Pro 15.5.6 Build 16341506 (Jun 10, 2020)

  • Resolved Issues:
  • Sound quality is degraded
  • The quality of sound playback and recording through the emulated ES1371 sound device is degraded when compared to Workstation 15.5.2 Player and earlier versions.
  • This issue is now resolved.
  • The Caps Lock, Num Lock and Scroll Lock keys and indicators don't operate as expected
  • The Caps Lock, Num Lock and Scroll Lock keys and indicators behave erratically in a Linux virtual machine running on Workstation 15.5.5 Player.
  • This issue is now resolved.

New in VMware Workstation Pro 15.5.5 Build 16285975 (May 29, 2020)

  • This release of VMware Workstation Pro is a free upgrade for all VMware Workstation 15 Pro users. It includes the following updates:
  • Windows 10 host VBS support: VMware Workstation 15.5.5 now runs on Windows hosts with Hyper-V features (For example: virtualization based security) enabled.
  • The followings are minimum requirement to run VMware Workstation on a Hyper-V enabled host:
  • CPU Requirements:
  • Intel Sandy Bridge or a newer CPU
  • AMD Bulldozer or a newer CPU
  • Supported Host Operating Systems:
  • Windows 10 20H1 build 19041.264 or newer
  • Support for new Guest Operating Systems:
  • Windows 10 20H1
  • Ubuntu 20.04
  • Fedora 32
  • Support for new Host Operation Systems:
  • Windows 10 20H1
  • Ubuntu 20.04
  • VMware Workstation 15.5.5 Pro also contains performance improvements, bug fixes and security updates.

New in VMware Workstation Pro 15.5.2 Build 15785246 (Mar 13, 2020)

  • What's New:
  • This release of VMware Workstation Pro is a free upgrade for all VMware Workstation 15 Pro users. It contains bug fixes and security updates.
  • Important Fixes
  • This release of VMware Workstation Pro addresses the following issues:
  • Workstation 15.5.2 Pro addresses a use-after-free vulnerability in vmnetdhcp. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2020-3947 to this issue. For more information, see VMSA-2020-0004.
  • Workstation 15.5.2 Pro addresses a local privilege escalation vulnerability in Cortado Thinprint. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2020-3948 to this issue. For more information, see VMSA-2020-0004.
  • Workstation 15.5.2 Pro addresses a privilege escalation vulnerability. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5543 to this issue. For more information, see VMSA-2020-0004.

New in VMware Workstation Pro 15.5.1 Build 15018445 (Nov 12, 2019)

  • Important Fixes:
  • This release of VMware Workstation Pro addresses the following issues:
  • Workstation 15.5.1 Pro addresses an out-of-bounds write vulnerability in the e1000e virtual network adapter. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5541 to this issue. For more information, see VMSA-2019-0021.
  • Workstation 15.5.1 Pro addresses an information disclosure vulnerability in vmnetdhcp. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5540 to this issue. For more information, see VMSA-2019-0021.
  • Workstation 15.5.1 Pro addresses a denial-of-service vulnerability in the RPC handler. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5542 to this issue. For more information, see VMSA-2019-0021.
  • Workstation 15.5.1 Pro resolves TSX Asynchronous Abort (TAA), a speculative-execution vulnerability identified by CVE-2019-11135. For more information, see section 3b in VMSA-2019-0020.
  • Workstation 15.5.1 Pro resolves a regression introduced in Workstation 15.5.0 Pro which causes the Hypervisor-Specific mitigations for L1TF and MDS vulnerabilities to be ineffective. For more information on these mitigations, please see section 3a in VMSA-2019-0008.

New in VMware Workstation Pro 15.5.0 Build 14665864 (Sep 20, 2019)

  • What's New:
  • Support for new guest operating systems
  • Windows 10 19H2
  • Debian 10.0/10.1
  • Debian 9.11
  • Oracle Linux 8.0
  • SLE 15 SP1
  • FreeBSD 12.0
  • PhotonOS 3.0
  • Jumbo frame support: Virtual networks can now be configured with MTU size of up to 9000 bytes.
  • Preserve Network Configuration: Network settings are now preserved after upgrades. You can also import and export your network configurations.
  • Multiple display shortcut key: You can now quickly adjust the VM display layout with a new keyboard shortcut.
  • PVSCI device support: PVSCSI adapter is now officially supported by Workstation, which enhances the compatibility for VMs migration between Workstation and vSphere.
  • Open VM Tools is the default VMware Tools for applicable Linux virtual machine
  • Important Fixes:
  • Workstation 15.5 Pro addresses the use-after-free and denial-of-service vulnerabilities.
  • Implemented DLL loading security improvements, suggested by Peleg Hadar of Safebreach.
  • Resolved Issues:
  • Workstation gets an unknown error when the SVGA settings is changed during the virtual machine installation wizard.
  • During virtual machine creation, after changing Display settings in Customize hardware window, saving the configuration can cause an unknown error.
  • This issue is now resolved.
  • Sometimes, Fedora 30 VM can't be powered on correctly, a black screen appears for a long time.
  • When a Fedora 30 virtual machine is created and powered on, it does not power on correctly and a black screen is displayed.
  • This issue is now resolved. VMware has fixed the issue and committed the kernel since kernel-5.1.8-300.fc30.
  • For users stuck on boot and cannot perform the kernel package upgrade, edit Grub during boot to delete rhgb option to boot-up successfully. After boot, perform the kernel upgrade.
  • Scrolling becomes erratic in Windows guest when a non-default keyboard layout is selected in Ubuntu host
  • In Ubuntu 18.04 (GNOME Desktop) host, when a non-default keyboard layout is selected, scrolling in Windows guests is erratic.
  • This screen randomly scrolls up or down when the mouse is moved in the virtual machine in some scrollable panes, such as the start menu.
  • This issue is now resolved.
  • Battery status report is incorrect in windows virtual machine running on a Windows 10 1903 host
  • On a Windows 10 1903 host, battery status is incorrect in the windows virtual machine. The battery icon in the status bar remains red and not charging even though the laptop is plugged-in.
  • This issue is now resolved.

New in VMware Workstation Pro 15.1.0 Build 12990004 (May 17, 2019)

  • What's New:
  • VMware Workstation 151 Pro is a free upgrade for all VMware Workstation 15 Pro users It includes the following updates:
  • Support for new guest operating systems:
  • Windows 10 19H1
  • Ubuntu 1904
  • Red Hat Enterprise Linux 80
  • Fedora 30
  • ESXi 67 Update 2
  • Stretch guest display: This feature is now extended to support all guests running on Windows hosts
  • In Workstation 150x, stretch guest for Windows was supported only for versions earlier than Windows 7 This limitation has been removed in Workstation 151
  • VMware Workstation 151 Pro also contains bug fixes and security updates
  • Important Fixes:
  • This release of VMware Workstation Pro addresses the following issues:
  • VMware Workstation 151 Pro supports Hypervisor-Specific Mitigations and Hypervisor-Assisted Guest Mitigations for Microarchitectural Data Sampling (MDS) vulnerabilities identified by CVE-2018-12126, CVE-2018-12127, CVE-2018-12130 and CVE-2019-11091 For more information, see VMware Security Advisory VMSA-2019-0008
  • VMware Workstation 151 Pro addresses a DLL hijacking issue The Common Vulnerabilities and Exposures project (cvemitreorg) has assigned the identifier CVE-2019-5526 to this issue For more information, see VMSA-2019-0007

New in VMware Workstation Pro 15.0.4 Build 12990004 (Mar 29, 2019)

  • This release of VMware Workstation Pro addresses the following issue:
  • Workstation contains an out-of-bounds read/write vulnerability and a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB UHCI (Universal Host Controller Interface). These issues may allow a guest to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2019-5518 (out-of-bounds read/write) and CVE-2019-5519 (TOCTOU) to these issues.

New in VMware Workstation Pro 15.0.3 Build 12422535 (Mar 15, 2019)

  • Important Fixes:
  • VMware Workstation Pro contains elevation of privilege vulnerabilities
  • Workstation does not handle paths appropriately. This may allow the path to the VMX executable, on a Windows host, to be hijacked by a non-administrator leading to elevation of privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5511 to this issue. See VMSA-2019-0002 for further information.
  • COM classes are not handled appropriately. This may allow hijacking of COM classes used by the VMX process, on a Windows host, leading to elevation of privilege. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5512 to this issue. See VMSA-2019-0002 for further information.
  • Updated OpenSSL library version to 1.0.2q.
  • Updated libxml2 library version to 2.9.9.

New in VMware Workstation Pro 15.0.2 Build 10952284 (Dec 10, 2018)

  • Support has been added for the following host operating systems:
  • Windows 10, version 1809
  • Windows Server 2019
  • Support has been added for the following guest operating systems.
  • Windows 10, version 1809
  • Windows Server, version 1809
  • Windows Server 2019
  • This release contains bug fixes and security updates.
  • Important Fixes:
  • This release of VMware Workstation Pro addresses the following issue:
  • VMware Workstation Pro contains an integer overflow vulnerability in the virtual network devices which may allow a guest to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6983 to this issue. See VMSA-2018-0030 for further information.

New in VMware Workstation Pro 15.0.0 Build 10134415 (Sep 25, 2018)

  • New Guest operating systems support:
  • Windows 10 1803
  • Ubuntu 18.04
  • Fedora 28
  • RHEL 7.5
  • CentOS 7.5
  • Debian 9.5
  • OpenSuse Leap 15.0
  • FreeBSD 11.2
  • ESXi 6.7
  • DirectX 10.1
  • DirectX 10.1 is an incremental update over DirectX 10.0. It provides higher visual quality through the support of multi-sample anti-aliasing (MSAA). DirectX 10.1 also supports Shader Model 4.1 and Cubemap Array.
  • Hardware version 16
  • DirectX 10.1 support
  • Graphics memory up to 3GB
  • REST API
  • You can use Workstation RESTful API to automate common virtual machine tasks using standard JSON over HTTP or HTTPS. The following virtual machine operations are supported:
  • Virtual machine inventory management
  • Virtual machine power management
  • Virtual machine clone
  • Networking management
  • High DPI support
  • High DPI related features require that the operating system of the host and virtual machine be Windows 10 version 1703 or later.
  • Host level high DPI support - The Workstation interface auto detects the host level DPI change and auto adjusts the layout to meet the new DPI.
  • Guest DPI synch with host - When there is a DPI change on the host side, the guest operating system adjusts its DPI to match the host DPI.
  • VMware Tools 10.3.2 is required for this feature.
  • Hosts and Clusters view when you connect to vCenter
  • Workstation 15 Pro adds a new Hosts and Clusters view when you connect to remote vSphere. The inventory tree now shows a hierarchical arrangement of objects in two different views: Hosts and Clusters and VMs. You can easily toggle between these two views with a single click.
  • This is a Windows host only feature.
  • vSphere 6.7 support
  • Workstation 15 Pro provides seamless support for vSphere 6.7. You can connect to a remote ESXi 6.7 host or vCenter Server 6.7 from Workstation 15 Pro to manage the remote the virtual machines running on vSphere. You can also upload a local virtual machine to vSphere 6.7 or download a remote virtual machine running on vSphere 6.7 to the local desktop.
  • You can also deploy a VMware VCSA 6.7 (vCenter Server Appliance) OVA package to run on Workstation 15 Pro.
  • USB Auto connect to virtual machine
  • USB devices can automatically connect to a powered on virtual machine when you configure Workstation 15 Pro to remember the connection rule.
  • This is a Windows host only feature.
  • SSH login to Linux virtual machine
  • You can now access Linux virtual machines using SSH provided by Workstation 15 Pro.
  • This feature requires that the operating system of the host be Windows 10 version 1803 or later.
  • Enhanced User Experience
  • Stretch guest display
  • The stretch guest display feature is enabled for Linux guests and Windows guests earlier than Windows XP. You can use the Keep Aspect Ratio Stretch feature to stretch the virtual machine display while maintaining the user interface aspect ratio or you can use the Free Stretch feature to stretch the virtual machine display to fill the user interface.
  • This is a Windows host only feature.
  • Open virtual machine directory
  • You can now easily access the virtual machine directory from a Windows host by right-clicking the virtual machine in the Workstation Pro library and selecting Open VM directory.
  • Linux Workstation Pro already supports this feature.
  • Linux host Wayland support
  • Workstation 15 Pro can now run on a Linux host Wayland desktop. To install Workstation Pro on a Wayland desktop, you must use terminal mode installation.
  • Performance improvements for virtual NVMe storage
  • Resolved Issues:
  • Virtual machines that directly use a physical disk might display a black screen
  • When a virtual machine directly uses a physical disk, after you power on the virtual machine, the virtual machine might display a black screen.
  • This issue is resolved.
  • Virtual machine might crash and display an error when powered on if the parallel port is mapped to a physical parallel port
  • When a virtual machine is using parallel port and the parallel port is mapped to host OS physical parallel port, after you power on the virtual machine, the virtual machine might crash with following error: VMware Workstation unrecoverable error: (vcpu-0)
  • This issue is resolved.
  • USB devices connected to a DELL Thunderbolt USB dock might not be able to connect to a virtual machine
  • When you connect a USB device to a USB dock, such as DELL Thunderbolt, the USB device might not be able to connect to the virtual machine.
  • This issue is resolved
  • USB devices connected to some 3.1 xHCI controllers are not available for passthrough on Windows hosts
  • On Windows hosts, USB devices connected to some USB 3.1 controllers are not listed when you select VM > Removable Devices. Therefore, the device cannot pass through to the virtual machine.
  • This issue is resolved.
  • The Workstation Pro interface might crash when you use the Zoom utility on a Linux host
  • For some Linux hosts, for example Ubuntu 18.04, when you use the Zoom utility, the Workstation Pro interface might crash.
  • This issue is resolved.

New in VMware Workstation Pro 2018 Build 8888902 Technology Preview (Jun 25, 2018)

  • DirectX 10.1:
  • We are excited to introduce DirectX 10.1 support with Workstation 2018 Tech Preview. DX10.1 introduces several subtle differences over 10.0
  • DirectX 10.1 delivers the following graphics improvements:
  • Full MSAA (Multisample anti-aliasing) support
  • Shader Model 4.1 support
  • Cubemap array support
  • This enhancement allows users to run games that require DirectX 10.1, and improves performance for DX10.0 games and apps. Test it out and let us know how what you think about the graphics quality and performance.
  • REST API:
  • Workstation Tech Preview 2018 delivers a brand new RESTful API interface for automating virtual machines management. With the REST API you can perform VM operations like VM inventory management, VM power management, cloning, networking, IP and MAC address gathering, and more.
  • Use the API to include Workstation in your development pipeline to rapidly clone, configure, spin up and run automated tests within your VMs, and then destroy them when finished to repeat the process from your desired state.
  • Windows 10 High DPI support:
  • We have improved our support for High DPI configurations from both a Host and a Guest perspective:
  • Host level high DPI support. Workstation UI will auto detect the host level DPI and auto adjust the layout to meet this DPI. For example, if the original DPI scaling of your host display is 100% and you change it to 200%, Workstation UI will automatically update its layout.
  • This is extremely useful for multimonitor scenarios, when you have different DPI settings for each monitor, when you move Workstation UI from one monitor to another monitor with different DPI, the UI will automatically adapt to DPI of the monitor it’s being drawn on.
  • Guest DPI sync with host. When there is DPI change on the host side, the guest OS will be able to adjust its DPI to match the host DPI.
  • ESXi Host/cluster view when connecting to vCenter:
  • We’ve add a new Hosts and Clusters view when using Workstation to connect to a vCenter Server from Workstation. Users now have visibility to navigate to non-VM objects (ESXi hosts, Resource Pool and vApp) and their respective relationship hierarchy (i.e. Datacenter > Cluster > Resource Pool > vApp). Users can also switch back to the ‘flat’ VM view with a single click.
  • USB Auto Connect to virtual machine:
  • Workstation 2018 Tech Preview provides a long-requested feature for managing USB device access. When users plug in an USB device, (a USB storage device for example) this USB device can be automatically connected to a powered on virtual machine without having to manually add the device. This is currently available only to Windows hosts.
  • Linux Host Wayland Support:
  • Workstation can now run on Linux hosts using the new Wayland desktop architecture. We expect full coverage here, so we encourage users to try this out and let us know in the Tech Preview community if you experience any issues.

New in VMware Workstation Pro 14.1.2 Build 8497320 (May 22, 2018)

  • Windows 10 2018 Spring Creators Update (Version 1803) as host and guest
  • Ubuntu 18.04 support as host and guest
  • VMware Workstation Pro 14.1.2 also contains bug fixes and security updates.

New in VMware Workstation Pro 14.1.1 Build 7528167 (Jan 10, 2018)

  • This update of VMware Workstation Player exposes hardware support for branch target injection mitigation to VMware guests. This hardware is used by some guest operating systems to mitigate CVE-2018-5715 (also called by the name "Spectre").
  • For a guest operating system to use hardware support for branch target injection mitigation, the following steps must be taken:
  • Install this update of VMware Workstation Player
  • Ensure that your VM is using Hardware Version 9 or higher. For best performance, Hardware Version 11 or higher is recommended.
  • Update your guest operating system with fixes for CVE-2018-5715 (consult the operating system vendor for these updates).
  • Update the host firmware (or CPU microcode, if host firmware cannot be updated).

New in VMware Workstation Pro 14.0.0 Build 6661328 (Sep 27, 2017)

  • Virtual Hardware Platform 14:
  • Workstation 14 Pro builds from the newest vSphere Virtual Hardware Platform, now at version 14, and with it delivers new features such as support for:
  • Microsoft Device Guard and Credential Guard “Virtualization Based Security” feature support for Windows 10 Guests (Guests only at this time)
  • A new Virtual NVMe device for faster disk access on SSD storage and a requirement for vSAN testing
  • UEFI Secure Boot, required for VBS and supported with ESXi 6.5 Virtual Guests.
  • A new Virtual Trusted Platform Module which is used to manage keys for guest encryption services such as BitLocker.
  • Support for the latest Intel Kabylake and AMD Ryzen CPUs
  • Workstation Pro: The Master of Local Desktop Virtualization:
  • Workstation 14 Pro adds upon this with new Virtual Network Simulation features. We’ve had Network Packet Loss and Bandwidth before, but we have now added Network Latency to the mix, configurable for both Incoming and Outgoing traffic for each virtual network adapter. This feature makes it easy to test the resiliency of your applications under harsh network conditions.
  • Workstation 14 Pro also allows users to stay organized with custom network renaming.
  • We’ve of course also added support for Windows 10 Fall Creators Update, known also as build 1709 or ‘Redstone 3’, which includes Windows Server 2016, as both Host and Guest. On the Linux side we have added support for Ubuntu 17.04 LTS, and Fedora 26 as both Host and Guest.
  • Seamless vCenter Deploy:
  • For users looking to test the vCenter Server Appliance, Workstation Pro now provides a guided wizard to make the deployment effortless.
  • New Remote Controls:
  • When connected to vSphere, users can now control Power operations for ESXi hosts. Power them off, Reboot them or bring them in or out of Maintenance mode right from Workstation Pro.
  • The Essential Virtualization Tool:
  • All this and numerous bug fixes, small enhancements, and performance gains leveraging newer CPU hardware features for virtualization are what continue to make Workstation Pro the essential tool for IT professionals, and Workstation Player the ideal solution for secure virtual desktops.

New in VMware Workstation Pro 2017 Build 6056110 Tech Preview (Jul 23, 2017)

  • New OS Support and Platform Features:
  • Windows 10 Creator Updates Support. This latest member of Windows 10 family is now supported by VMware Workstation Tech Preview 2017, as both host and guest.
  • Other New OS Support. Workstation Tech Preview 2017 adds support of a variety of new operating systems including Ubuntu 17.04 and Fedora 26. If you are running these latest operating systems, we would like to hear your feedback on how they perform with this Tech Preview release. If you are using other OSes in Workstation Tech Preview 2017, we would also like to learn your feedback.
  • Guest VBS Support – Security is one of the most critical aspects for information technology and there is no difference in virtualization. With the new platform, we are excited to invite you to try VBS (Virtualization Based Security) within Windows 10 and Windows Server 2016 running as guest operating systems in VMware Workstation Tech Preview 2017. Guest VBS Support is still under actively development and we would like to hear your feedback such as user experience and performance.
  • UEFI Secure Boot – One of the more interesting features of vSphere 6.5 is the adoption of Secure Boot for ESXi. We are happy to announce this great security feature is also adopted by VMware Workstation Tech Preview 2017!
  • Virtual NVMe support – NVMe is becoming increasingly important in the storage market. With the new virtual hardware platform, VMware Workstation Tech Preview 2017 is able to take advantage of the NVMe (NVM Express) controller which is also supported in ESXi 6.5.
  • Networking Features:
  • Rename Virtual Networks – Many users would like to customize the name of virtual network adapters, especially for powered users who may have several of them in building a virtualization lab. With VMware Workstation Tech Preview 2017, you can rename networks in the Virtual Network Editor. This feature currently is only available for Windows host operating systems. Try it and let us know how it works.
  • Network Latency Simulation – Testing software and applications with Workstation Pro is very popular because of its convenience and cost-efficiency. Now with the new Network Latency Simulation feature, along with the existing network speed and packet loss simulator, you can easily simulate a specific network environment using VMware Workstation Tech Preview 2017. Simply enable this feature by checking the new options in Network Adapter Advanced Settings.
  • IP Address Display on VM Console – You don’t have to log into your VM to check the IP and MAC addresses. With VMware Workstation Tech Preview 2017, these information is directly displayed on your VM console. The latest VMware Tools is needed to enable this feature.
  • Improved vSphere Integration:
  • vSphere/ESXi Host Power Operation – Many users connect to vSphere ESXi and vCenter with VMware Workstation to remotely manage virtual machines. Now you can also perform power operations to ESXi hosts, including Enter/Exit maintenance mode, restart and shutdown, and directly from VMware Workstation Tech Preview 2017.
  • Import VCSA – VMware Workstation is the best solution to run and learn VMware datacenter products on a local machine. With improved OVF/OVA support, you can import VCSA (VMware vCenter Server Appliance) to VMware Workstation Tech Preview 2017 much easier than before.

New in VMware Workstation Pro 12.5.7 Build 5813279 (Jun 23, 2017)

  • This release of VMware Workstation Pro is a free upgrade for all VMware Workstation 12 Pro users. This release includes some bug fixes and security updates.

New in VMware Workstation Pro 12.5.6 Build 5528349 (May 19, 2017)

  • What's New:
  • This release of VMware Workstation Pro is a free upgrade for all VMware Workstation 12 Pro users. This release includes the following highlights:
  • Day 0 support of the Windows 10 Creators Update (version 1703). End users can create virtual machines with the Windows 10 Creators Update or by installing VMware Workstation 12 Pro on a Windows 10 Creators Update operating system.
  • Bug fixes and security updates.

New in VMware Workstation Pro 12.5.5 Build 5234757 (Mar 28, 2017)

  • IMPORTANT FIXES:
  • This release of VMware Workstation Pro addresses the following issues:
  • VMware Workstation Pro has a heap buffer overflow and uninitialized stack memory usage in SVGA. These issues might allow a guest virtual machine to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2017-4902 (heap issue) and CVE-2017-4903 (stack issue) to these issues.
  • The VMware Workstation Pro XHCI driver has uninitialized memory usage. This issue might allow a guest virtual machine to execute code on the host. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4904 to this issue.
  • VMware Workstation Pro has uninitialized memory usage. This issue might lead to an information leak. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4905 to this issue.
  • RESOLVED ISSUES:
  • Installing VMware Tools on a 64-bit Windows virtual machine might result in an error. After you install VMware Tools on a 64-bit Windows virtual machine, when the virtual machine boots up, the system might display the following error: VMware Tools unrecoverable error: (vthread-4), Exception 0xc0000005 (access violation) has occurred. This issue is resolved.

New in VMware Workstation Pro 12.5.4 Build 5192485 (Mar 14, 2017)

  • This release of VMware Workstation 12 Pro addresses an out-of-bounds memory access vulnerability related to the drag-and-drop feature. This vulnerability might allow a guest to execute code on the operating system that runs VMware Workstation 12 Pro. The Common Vulnerabilities and Exposures project assigned the identifier CVE-2017-4901 to this issue.

New in VMware Workstation Pro 12.5.3 Build 5115892 (Mar 10, 2017)

  • VMware Workstation 12 Pro version 12.5.3 is a free upgrade for all VMware Workstation 12 Pro users. It contains bug fixes, security updates, and performance improvements.
  • Workstation Pro fails to launch on a Linux platform that uses kernel 4.9.0:
  • When trying to launch the Workstation Pro on a Linux platform with kernel 4.9.0, the Virtual Machine Monitor (vmmon) and Virtual Network Device (vmnet) modules fail to build and a dialog box displays the following error: Unable to start services.
  • Occasionally, the Workstation Pro user interface crashes in Workstation 12 Pro version 12.5 and displays an error:
  • The Workstation Pro user interface crashes and issues the following error: VMWare Workstation unrecoverable error: (vmui) Exception 0xc000005 (access violation) has occurred
  • When you use a USB device that does not follow USB specifications in a virtual machine in USB passthrough mode, the guest becomes unusable:
  • When you attempt to pass through a USB device that does not follow USB specifications, such as the Broadcom 5880 smart card reader, to a Windows 7 or Windows 10 guest operating system, the device causes the guest CPU usage to increase to the maximum level, making the guest unusable.
  • You cannot connect a parallel port to a virtual machine:
  • When you attempt to map a parallel port to a physical parallel port, you cannot use the parallel port in the virtual machine. The connecting parallel port listed when you select VM > Settings triggers the following error: Cannot open VMparport drivr for LPT1: the system cannot find the file specified.....
  • Connecting an Active Braille device to the virtual machines fails:
  • When Workstation Pro users select VM > Removable Devices to connect an Active Braille device to the virtual machine, the attempt fails and a "driver error" message appears in the message log. Also, the guest operating system shows no record of the device.
  • After users execute Active FTP in the guest operating system, the vmnat.exe process continues to use a TCP port of the host:
  • The vmnat.exe process consumes a new TCP port on the host when users execute Active FTP on the guest. The process does not release the TCP port even when the FTP session is closed.
  • ThinPrint technology does not work in a Windows XP guest operating system with VMware Tools 10.0.10:
  • When users use a Windows XP guest with VMware Tools 10.0.10, they cannot see host printers that are mapped to the guest with ThinPrint technology.
  • This issue is resolved with VMware Tools 10.0.12 when you perform a clean installation. Upgrading from VMware Tools 10.0.10 to 10.0.12 does not resolve the issue.
  • VMware Tools service is not started in Ubuntu 16.10 guest:
  • After installing VMware Tools in an Ubuntu 16.10 guest, the VMware Tools service is not started. As a result, functionality provided by the VMware Tools service, for example, shared folders, is not available.
  • You cannot use shared folders in a Red Hat Enterprise Linux 7.3 virtual machine:
  • After enabling and adding a shared folder to a Red Hat Enterprise Linux 7.3 virtual machine, none of the added shared folders are available in the /mnt/hgfs directory in the virtual machine.

New in VMware Workstation Pro 12.5.2 Build 4638234 (Nov 14, 2016)

  • Addresses an out-of-bounds memory access vulnerability related to the drag-and-drop feature. This may allow a guest to execute code on the operating system that runs VMware Workstation 12 Pro.
  • Bridged networking not working:
  • If you delete VMnet8 and VMnet1 in the Virtual Network Editor, then bridged networking is no longer available after the host is restarted. This issue could appear after upgrading to Workstation 12.5. This issue is resolved.
  • A virtual machine using EFI firmware sometimes crashes when it is powering on:
  • When powering on a virtual machine that uses EFI firmware instead of BIOS, the virtual machine sometimes crashes witha 0xc0000374 (Heap Corruption) exception. This issue is resolved.
  • Some driver files are not deleted after uninstalling VMware Workstation from a Windows host operating system:
  • After VMware Workstation is uninstalled, the following driver-related files remain on the Windows host operating system: In C:Program FilesCommon FilesVMwareDriversvmcidevice: vmciver.dll. This issue is resolved.

New in VMware Workstation Pro 12.5.1 Build 4542065 (Oct 28, 2016)

  • VMware Workstation 12 Pro version 12.5.1 is a free upgrade for all VMware Workstation 12 Pro users. It contains bug fixes, security updates and performance improvements.
  • Known Issues:
  • Using multiple monitors does not work on Ubuntu 16.10 virtual machines:
  • When using multiple monitors with an Ubuntu 16.10 virtual machine, you may see a black screen or all the displays on one monitor. This issue can occur when you cycle through three or more monitors. The issue can occur when you are using VMware Tools or open-vm-tools.
  • Workaround: Reboot the virtual machine and cycle through the monitors again.
  • Virtual machines running Linux kernel version 4.7 or above may crash or hang on hosts with Intel CPUs:
  • Virtual Machines running Linux kernel version 4.7 or above may crash during installation or during power-on with a crash in the intel_powerclamp driver. This issue has been reported with Ubuntu 16.10, but it is a generic Linux kernel issue.
  • Workaround: VMware is working with the OS vendors to have them fix their respective kernels. Until a fix is available, you can blacklist the intel_powerclamp driver so that the buggy code doesn't get loaded.
  • To blacklist the driver: Add the kernel command-line option modprobe.blacklist=intel_powerclamp to the guest OS's default grub configuration or add it directly at the grub menu during boot.
  • VMware Tools service is not started in Ubuntu 16.10 guest:
  • After installing VMware Tools in an Ubuntu 16.10 guest, the VMware Tools service is not started. As a result, functionality provided by the VMware Tools service, for example, shared folders, is not available.
  • Workaround: In the guest operating system, manually start the VMware Tools service. Log in to the guest machine and enter the following command: sudo systemctl start vmware-tools.service.
  • Some driver files are not deleted after uninstalling VMware Workstation from a Windows host operating system
  • After VMware Workstation is uninstalled, the following driver-related files remain on the Windows host operating system:
  • In C:WindowsSystem32drivers:
  • hcmon.sys
  • vmci.sys
  • vmx86.sys
  • vmkbd.sys in case Enhanced Keyboard Driver was installed.
  • Workaround: Navigate to C:WindowsSystem32drivers and delete hcmon.sys, vmci.sys, vmx86.sys, and vmkbd.sys.
  • Resolved Issues:
  • Bridged networking not working:
  • If you delete VMnet8 and VMnet1 in the Virtual Network Editor, then bridged networking is no longer available after the host is restarted. This issue could appear after upgrading to Workstation 12.5. This issue is resolved.
  • vmrun commands fail on RHEL 6.8 and CentOS 6.8 hosts:
  • Trying to execute vmrun commands on a RHEL 6.8 or CentOS 6.8 host machine, results in errors. This issue is resolved.
  • hostd server does not start on RHEL 6.8 host:
  • If you install Workstation 12.5 on a RHEL 6.8 host machine, vmware-hostd cannot start. As a result, shared virtual machines are not available. This issue is resolved.
  • A virtual machine using EFI firmware sometimes crashes when it is powering on:
  • When powering on a virtual machine that uses EFI firmware instead of BIOS, the virtual machine sometimes crashes witha 0xc0000374 (Heap Corruption) exception. This issue is resolved.
  • Some driver files are not deleted after uninstalling VMware Workstation from a Windows host operating system
  • After VMware Workstation is uninstalled, the following driver-related files remain on the Windows host operating system:
  • In C:Program FilesCommon FilesVMwareDriversvmcidevice:
  • vmciver.dll. This issue is resolved.

New in VMware Workstation Pro 12.5.0 Build 4352439 (Sep 13, 2016)

  • VMware Workstation 12 Pro version 12.5 is a free upgrade for all VMware Workstation 12 Pro users, it adds support for the following operating systems
  • Windows 10 Anniversary Update
  • Windows Server 2016
  • Resolved Issues:
  • The VM reverts back to a snapshot when suspending:
  • If you configure Revert to snapshot when a VM is powered off from Options-> Snapshots, the VM actually reverts to a snapshot when suspended. This issue is resolved.
  • On Windows Server 2016 Technical Preview host, help links do not appear:
  • With the latest Windows Server 2016 Technical Preview, this issue no longer exists. This issue is resolved.
  • Unable to install VMware Tools in FreeBSD 10.3 guest OS:
  • Due to changes in the FreeBSD system-bundled Perl, you cannot install VMware Tools in a FreeBSD 10.3 guest OS and you get a vmware-install.real.pl: not found error when executing the ./vmware-install.pl script. This issue is resolved.
  • USB autoconnect VMX entry is getting removed when the USB device is disconnected from the VM:
  • The issue occurs after you add a VMX entry to autoconnect the USB device to a VM by using VID and PID. This entry is getting removed when you disconnect the USB device from VM through VM > Removable device > Disconnect. This issue is resolved.
  • Workstation fails to launch on RHEL 6.8 host with kernel 2.6.32-642.el6.x86_64:
  • On RHEL 6.8 host with kernel 2.6.32-642.el6.x86_64, Workstation fails to launch due to vmnet driver compilation error. This issue is resolved.
  • Wireless adapter cannot connect after Workstation is installed:
  • Beginning with Windows 8, Microsoft implement a security policy (GPO) that prevents non-domain and domain simultaneous connections. When this GPO is enabled and Workstation is installed, Windows considers the virtual adapters that Workstation creates as physical connections. Therefore, the wireless connection cannot be established because Windows prefers the wired connection (virtual adapter) to wifi connections. This issue is resolved.
  • Workstation menu View->Fit Guest Now does not work for Windows Vista guest with VMware Tools installed:
  • When you power on a Windows Vista guest with latest VMware Tools installed, and click Workstation menu View->Fit Guest Now, the guest screen does not change. This issue is resolved.
  • Sometimes canceling Workstation installation deletes all the contents in the destination folder:
  • When installing Workstation to a customized folder path, canceling the installation deletes all the contents in the destination folder. This issue is resolved.
  • You hit a VMware Workstation unrecoverable error: (svga) when running 3D application in the guest:
  • If your Windows host has an NVDIA GPU, you might hit the VMware Workstation unrecoverable error: (svga) when running a 3D application in the guest. This issue is resolved.
  • VMware Workstation Pro cannot boot virtual machine on a 64-bit Braswell N3150 processor:
  • VMware Workstation Pro cannot boot virtual machine on a 64-bit Braswell N3150 processor and the following error appears: MONITOR PANIC: vcpu-0:VERIFY vmcore/vmm/main/cpuid.c:376 bugNr=1036521. This issue is resolved.
  • The amount of memory used by the guest OS cannot be limited:
  • The guest OS uses the full amount of memory allocated to the virtual machine even if you try to limit the amount of memory used by the guest OS through the BCDEdit 'truncatememory' option. This issue is resolved.
  • USB Ethernet adapter fails to connect to the VM:
  • You cannot connect specific USB Ethernet adapter to a running VM. This issue is resolved.

New in VMware Workstation Pro 12.1.1 Build 3770994 (Apr 22, 2016)

  • Resolved Issues:
  • Running graphic software with MSAA enabled causes VMware Workstation Pro to crash:
  • In a Windows virtual machine, running graphic software, such as a Realtime Landscape Architect program, or a graphic game, such as Civilization 4, with Multisample anti-aliasing (MSAA) enabled causes VMware Workstation Pro to crash. This issue is resolved.
  • DNS names are not resolved in a Windows virtual machine running on an Ubuntu 16.04 host:
  • When you select a Network Address Translation (NAT) network for a Windows virtual machine running on an Ubuntu 16.04 host, Domain Name System (DNS) names are not properly resolved. This issue is resolved.
  • Enabling port forwarding breaks NAT:
  • When you enable port forwarding, network address translation (NAT) breaks. This issue is resolved.
  • When the VMware Workstation menu item Show Enabled Hints is not enabled, you cannot disable usage hints for the vmware-kvm.exe utility:
  • When the VMware Workstation menu item Help > Hints > Show Enabled Hints is not selected, deselecting the "Show usage hint on startup" option in the VMware KVM Preferences dialog box does not take effect. This issue is resolved.
  • Attempting to format a USB flash drive in a Windows guest with a USB 3.0 controller fails with an error:
  • When you connect a flash drive to a guest operating system and try to format the drive using a built-in Windows utility, the flash drive fails with the error Windows was unable to complete the format. This issue is resolved.
  • When using an Android Debug Bridge (ADB) daemon in an Ubuntu or Debian guest, the VMware Workstation Pro window becomes unresponsive over time:
  • Starting an ADB daemon in an Ubuntu or Debian guest operating system causes a memory leak, which in turn causes the VMware Workstation window to become less responsive over time. This issue is resolved.

New in VMware Workstation Pro 12.1.0 Build 3272444 (Dec 8, 2015)

  • RESOLVED ISSUES:
  • During the Easy Install process, VMware Workstation Pro misinterprets Windows 10 Version 1511 ISO images as Windows server 2012 R2 images. When creating a new virtual machine, if you select a Windows 10 version 1511 ISO file in the New Virtual Machine Wizard, the wizard says "Windows 10 detected. The operating system will use Easy Install". But in the next step, the "Version of Windows to install" dialog box only displays options for Windows Server 2012 R2. This issue is resolved.
  • The Microsoft Excel application responds to input with a one-second delay. When you run Microsoft Excel 2013 on a Windows 10 virtual machine, the application responds to your input with a one-second delay. This issue is resolved.
  • Resuming a virtual machine that was suspended with the vmware-kvm.exe command, causes the desktop of the virtual machine to freeze. When you start a virtual machine that was put into a suspended state with the vmware-kvm.exe command, the virtual machine starts successfully in the background. However, the desktop of the virtual machine does not respond to mouse or keyboard operations. This issue is resolved.
  • When you issue the vmrun command with the nogui option on VMware Workstation 12 Player, which is bundled with Workstation 12 Pro, the command fails. This issue is resolved.
  • On an OpenSuse 13.2 host, dragging a virtual machine to a folder in the virtual machine library fails. This issue is resolved.
  • A UAS device connected to a USB 3.0 port on a Windows 7 or later host might fail to successfully connect to the guest. When a UAS device is connected to a guest operating system and you turn the device off and back on, the device does not successfully reconnect to the guest. In Workstation Pro when you select VM > Removable Devices, the device is listed as connected to the guest, but the device does not appear in Windows Explorer within the guest. This issue is resolved.
  • A newly added network adapter uses an unintended network device type, potentially preventing the use of the network device. When you add a network adapter on the Customize Hardware screen in the New Virtual Machine Wizard, the extra network adapter does not use the same network device type as the existing network adapter. Instead it uses the Vlance network device type, which might prevent the guest operating system from using the network device. This issue is resolved.

New in VMware Workstation Pro 12.0.1 Build 3160714 (Oct 30, 2015)

  • The following issues were resolved in this version of VMware Workstation Pro:
  • When you use 64-bit VIX API to control virtual machines, the API breaks:
  • The 32-bit components of the VIX API are packaged in the 64-bit directory, which causes a break when you use 64-bit VIX API. This issue is resolved.
  • When you use Easy Install to install CentOS 7.0, the installation might stop at "WELCOME TO CENTOS 7" page. This issue is resolved.
  • When you use the Easy Install option with the Windows Server 2016 guest operating system, the virtual machine displays a black screen. This issue is resolved.
  • After installing VMware Tools version 10.0.0 on a FreeBSD 10.x virtual machine, the guest might not shut down properly when performed from the VMware Workstation Pro interface. When you install VMware Tools version 10.0.0 on a FreeBSD 10.x virtual machine, the VMware Tools service, vmtoolsd, might not launch. The VMware Tools service runs in the background and is responsible for a variety of operations. A symptom you might encounter is that the guest operating system does not shout down as intended when performed from the VMware Workstation Pro interface. For example, the first attempt to shutdown the guest from the interface might fail while the second attempt from the interface is converted into a virtual machine power off operation instead of a graceful shutdown. This issue is resolved.
  • Virtual machines fail to start on a host with an Intel Skylake processor:
  • A compatibility issue might prevent a virtual machine from starting on a host with an Intel Skylake processor when the Gather Debugging Information option in the virtual machine's advanced settings is set to Full. The error message displayed includes ASSERT vmcore/vmm/cpu/fpu.c:347. This issue is resolved.

New in VMware Workstation Pro 12.0.0 Build 2985596 (Aug 25, 2015)

  • Full support of Windows 10 - VMware Workstation Pro provides the following support for Windows 10:
  • Run Windows 10 as a virtual machine
  • Run Windows 10 as a host operating system
  • Windows 10 Auto Detect and Easy Install
  • Unity support for Windows 10
  • Migrate Windows 10 PC to a virtual machine
  • New guest operating systems support - support has been added for the following operating systems:
  • Ubuntu 15.04
  • Fedora 22
  • CentOS 7.1
  • RHEL 7.1
  • Oracle Linux 7.1
  • VMware Project Photon
  • Advanced graphics - support has been added for the following standards:
  • DirectX 10
  • OpenGL 3.3
  • Performance improvements for suspending and resuming encrypted virtual machines
  • Improved vCloud Air Integration (Workstation Pro on Windows only):
  • Power operation on remote virtual machines
  • Enhanced user experience
  • Support IPv6 NAT network
  • Tear away tabs - you can drag open tabs out of the Workstation Pro window into new or already existing Workstation Pro windows.
  • Automatically suspend virtual machines upon host shutdown
  • Support 4K monitors with high resolution UI
  • Support for multiple monitors with different DPI settings
  • Echo cancellation for voice and video calls with Microsoft Lync and Skype
  • Added USB 3.0 support to Windows 7 virtual machines (with the latest Intel USB driver)
  • Improved standard installer
  • Added NAT network configuration in Virtual Network Editor on Linux hosts
  • Respect left-handed mouse setting on Windows host
  • The following features have reached end of life in Workstation 12 Pro and have been removed:
  • Unity mode on Linux guest and host operating systems
  • Integrated Virtual Debugger Visual Studio

New in VMware Workstation Pro 11.1.2 Build 2780323 (Jun 16, 2015)

  • Resolved Issues:
  • Two interface items on the Access Control screen used the same hot-key combination:
  • In a virtual machine, on the Access Control screen, VM > Settings > Options > Access Control, the Encrypt button and the Require the user to change the encryption password when this virtual machine is moved or copied check box both used the same hot-key combination. This issue is resolved. These two items now use different hot-key combinations.
  • Attempting to suspend a Windows virtual machine with the Sensor Diagnostic Tool running caused the virtual machine to become unresponsive:
  • When you attempted to suspend a Windows virtual machine while the Sensor Diagnostic Tool was running, the screen went black and provided no option to quit or power off the virtual machine.
  • Using audio conferencing software on a Windows 8 guest operating system caused a severe echo during both video and audio calls:
  • When you used audio conferencing software on a Windows 8 guest, participants using the built in speaker, as opposed to headphones, received a severe echo during both video and audio calls.
  • On the Windows 95 guest operating system, the mouse cursor jumped:
  • When you moved the mouse in a Windows 95 guest, the cursor sometimes jumped to the side. This issue is resolved. The cursor moves smoothly in a Windows 95 guest now.
  • Symbolic links created within a Windows guest operating system on a Linux host did not list files under subdirectories:
  • When you created a symbolic link, such as with the mklink command, from the local disk to a shared folder in a Windows guest on a Linux host, files and subdirectories were not listed under the shared folder. This is resolved in this release, but requires a workaround. For the symbolic link to work successfully, configure sharedFolderX.hostDefaultCase = "FALSE" in the .vmx file, where X is the number of the shared folder that is used for the target of the symbolic link command you use.
  • Workstation did not display Regions in the VMware vCloud Air Subscription node:
  • Workstation could not automatically detect the Fedora 21 ISO when creating a new Fedora 21 virtual machine. You had to manually select the Fedora 21 guest operating system.
  • Under specific conditions, when the alipaybsm.exe file was installed on the Workstation host, network service was disrupted:
  • The alipaybsm.exe file is associated with the Alipay security control software developed by Alipay.com. A network service disturbance could occur when this EXE file was installed on the Workstation host.
  • After connecting to vCloud Air from Workstation, no virtual machines were listed in the Workstation virtual machine library.
  • Using Easy Install for the Ubuntu 15.04 guest operating system with kernel 3.19.0-15-generic prevented you from enabling folder sharing:
  • When you used Easy Install to install the Ubuntu 15.04 guest with kernel 3.19.0-15-generic, Open VMware Tools (open-vm-tools), which are installed automatically and do not include the Shared Folder feature, prevented you from enabling folder sharing, even when you installed VMware Tools by selecting VM > Reinstall VMware Tools. This issue is resolved. Now, after you use Easy Install, you can install VMware Tools to enable folder sharing.
  • Reverting to a snapshot failed following a specific set of steps:
  • When you powered off a virtual machine, changed its virtual device node setting, and powered the machine back on, an attempt to then revert to a snapshot failed.
  • A Windows 10 guest operating system running idly caused Workstation to crash:
  • When you let a Windows 10 guest run idly for a couple of hours or more, Workstation sometimes crashed.
  • Using the Easy Install option to install the Ubuntu 14.04 or Ubuntu 15.04 guest operating system failed to install VMware Tools
  • Security Issues:
  • VMware Workstation 11.1.2 has been updated to OpenSSL library version openssl-1.0.1m. This OpenSSL library version addresses several OpenSSL security issues including CVE-2014-3571, CVE-2015-0206, CVE-2014-3569, CVE-2014-3572, CVE-2015-0204, CVE-2015-0205, CVE-2014-8275, and CVE-2014-3570.

New in VMware Workstation Pro 11.1.1 Build 2771112 (Jun 10, 2015)

  • Vmware Workstation 11.1.1 is a free maintenance release that provides a security fix for our users:
  • VMware Workstation and Horizon Client TPView.ddl and TPInt.dll incorrectly handle memory allocation. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. - VMware Workstation, Player, and Fusion contain an input validation issue on an RPC command. This issue may allow for a Denial of Service of the Guest Operating System (32-bit) or a Denial of Service of the Host Operating System (64-bit).

New in VMware Workstation Pro 11.1.0 Build 2496824 (Feb 18, 2015)

  • What's New:
  • This release of VMware Workstation adds support for VMware vCloud Air Virtual Private Cloud OnDemand and includes bug fixes. Virtual Private Cloud OnDemand is a secure, pay-as-you-go, cloud computing service offered by VMware that gives IT organizations a VMware compatible platform to create virtual machines, dynamically scale virtual machines and resources up or down, and pay for resources allocated.
  • Virtual Private Cloud OnDemand provides on-demand resources with granular metering and usage-based billing.
  • Resources are pool-based, allowing deployment of virtual machines with customized configurations.
  • Costs are billed monthly only for the aggregate amount of resources consumed across all of your virtual machines.
  • On-demand resources complement the subscription services for vCloud Air.
  • Resolved Issues:
  • A Linux guest OS booted on EFI firmware sometimes failed to respond to the keyboard and mouse if any mouse motion occurred during a short window of time during OS boot. This issue has been resolved
  • Outlook 2010 would occasionally crash when running in Unity mode. This issue has been resolved
  • You could not compact or defragment a persistent disk. This issue has been resolved
  • The UI sometimes crashed when a user copied and pasted a file between two Windows guests. This issue has been resolved
  • Rendering corruption in UI elements in Fedora 20 guests with 3D enabled has been resolved
  • When creating a new virtual machine with SUSE Linux Enterprise (SLE) 12, the Easy Install path was not available. This issue has been resolved

New in VMware Workstation Pro 11.0.0 Build 2305329 (Dec 2, 2014)

  • New Operating System Support
  • Support has been added for the following guest operating systems:
  • Windows 8.1 Update
  • Windows Server 2012 R2
  • Windows 10 Technical Preview (Experimental support)
  • Ubuntu 14.10
  • Red Hat Enterprise Linux 7
  • CentOS 7
  • OpenSUSE 13.2
  • SUSE Linux Enterprise 12
  • VMware Hardware Version 11
  • Hardware versions introduce new virtual hardware functionality and new features while enabling VMware to run legacy operating systems in virtual machines. New features included in this hardware version:
  • New CPU enablement, including Intel Haswell microarchitecture extension support.
  • Workstation 11 is optimized to take advantage of new Haswell extensions, delivering up to 45% improvement in CPU-intensive operations like multimedia, encryption/decryption, and other strenuous performance tests.
  • Updated xHCI controller
  • Updated NDIS drive
  • Unity improvements for Windows 8.1 virtual machines
  • Allocate up to 2GB video memory to a virtual machine
  • Improvements for high DPI displays
  • Workstation 11 has been optimized to support higher resolution displays such as the new QHD+ (3200x1800) displays used in laptops and x86 tablets.
  • Integration with VMware vCloud Air virtual private cloud
  • You can now extend and scale your virtual machines in the external cloud by connecting to vCloud Air and uploading, running, and viewing virtual machines from the Workstation 11 interface.
  • Boot virtual machines with EFI support
  • Create desktop shortcuts for virtual machines

New in VMware Workstation Pro 10.0.4 Build 2249910 (Oct 31, 2014)

  • Resolved Issues:
  • Fixes memory issue in Workstation on Microsoft Windows 8.1 and Windows Server 2012.

New in VMware Workstation Pro 10.0.3 Build 1895310 (Jul 2, 2014)

  • Security Issues:
  • Updated to the OPENSSL library version openssl-0.9.8za where necessary to address CVE-2014-0224, CVE-2014-0198, CVE-2010-5298, and CVE-2014-3470.

New in VMware Workstation Pro 10.0.2 Build 1744117 (Apr 18, 2014)

  • Better audio performance and compatibility with certain USB audio/video devices:
  • The compatibility and performance of USB audio and video devices with virtual machines has been improved.
  • USB devices can be connected to the Linux RHEL 5 guest operating system:
  • Resolved an issue that prevents a USB device from being connected to Linux RHEL 5 guest operating system.
  • Windows 8.1 Update 1 and Windows Server 2012 R2 are supported as guest operating system through easy install:
  • Easy installation option supports Windows 8.1 Update 1 and Windows Server 2012 R2 as a guest operating system.
  • OpenSUSE 13.1 is officially supported as a host operating system:
  • OpenSUSE 13.1 is now supported as a host operating system.
  • Blueray drives can burn CDs when connected to the virtual machine:
  • Resolved an issue causing burning CDs with Blueray drives to fail while connected to the virtual machine.
  • Using Microsoft Word and Excel in unity mode no longer produces a beep:
  • Resolved an issue that caused using Microsoft Word and Excel in unity mode causes a beep.
  • The UAC dialog of the Windows 8 virtual machine no longer causes the host application windows to be blanked out on Linux Host.
  • Resolved an issue causing host application windows to be blanked out in the UAC dialog on the Linux host of the Windows 8 virtual machine.
  • The sound card can be automatically added to a virtual machine on a Linux host at power up:
  • Resolved an issue that prevented the Sound Card from being automatically added to the VM when powering on the virtual machine on a Linux host.
  • Windows 8.1 guest operating system no longer display a black screen when launching Metro style applications from the launch menu:
  • Resolved an issue that could cause a Windows 8.1 guest operating system to display a black screen when launching Metro style applications in the launch menu.
  • Hotkeys can be used in the Preference dialog in KVM mode:
  • Resolved a hotkey conflict in the Preference dialog of the KVM mode.
  • Improved compatibility of GL renderer with new Nvidia drivers:
  • Resolved a compatibility issue of GL renderer with some new Nvidia drivers.
  • Improved graphics quality with Solidworks applications:
  • Resolved graphics errors with for Solidworks applications.
  • Virtual machines imported from a physical PC no longer crash on startup:
  • Resolved an issue causing virtual machines imported from a physical PC to crash on startup.
  • Reading and writing to a file using two threads with a shared folder has been improved:
  • Resolved an issue about shared folder when the user read and write file using two threads.
  • Linux virtual machines access updated contents when using shared folders:
  • Resolved an issue that caused Linux virtual machines to see stale file contents when using shared folders.
  • Improved performance of the virtual machine using the E1000e adapter:
  • Resolved the virtual machine performance issues when using the E1000e adapter.
  • Workstation now launches on Ubuntu 14.04:
  • Resolved an issue preventing Workstation from starting on Ubuntu 14.04.

New in VMware Workstation Pro 10.0.1 Build 1379776 (Oct 25, 2013)

  • Easy Install now supports RTM versions of Windows 8.1 and Windows Server 2012 R2.
  • Workstation or Player on Windows freezes if another application is frozen:
  • Other stuck Windows applications could cause Workstation or Player to freeze while waiting for the application to respond.
  • Virtual machine hangs when powering off:
  • Rarely, virtual machines will cease functioning (hang) while powering off, particularly if the guest OS was in the middle of a BSOD or kernel panic.
  • Improved compatibility with some AMD CPUs:
  • Updated masking to match capabilities of certain AMD PileDriver CPUs.
  • Virtual machines displayed incorrectly on a multi-monitor Windows host when the displays have differing pixel density (DPI.)
  • Boot from CD/DVD when Legacy Floppy is disabled

New in VMware Workstation Pro 10.0.0 Build 1295980 (Sep 4, 2013)

  • Take Windows 8.1 to the Next Level:
  • Unity mode has been enhanced to seamlessly work with Windows 8.1 UI changes. Workstation 10 can now convert a Windows 8.1 physical PC to a virtual machine.
  • State of the Art Performance:
  • Support for 16 vCPUs, 8 TB SATA disks and 64GB of RAM
  • New Virtual SATA disk controller
  • Now supporting 20 virtual networks
  • USB3 streams support for faster file copying
  • Improved application and Windows VM startup times
  • SSD Pass through
  • More Control:
  • Create restricted virtual machines that can expire at a predefined date and time. When powered on, the virtual machine will query the server at specified time intervals, storing the current system time in the restricted VM's policy file as the last trusted timestamp.
  • A Tablet in Your Virtual Machine:
  • Industry first to provide virtual tablet sensors that enable virtual machines to take advantage of the accelerometer, gyroscope, compass, and even the ambient light sensor when running on a tablet.
  • Better Way to Work:
  • Multiple monitor set-ups are easier than ever, whether you are using 2, 3, or 4. VMware-KVM provides a new interface for using multiple virtual machines

New in VMware Workstation Pro 9.0.2 Build 1031769 (Mar 8, 2013)

  • On a Windows 7 host, when you plug and unplug a headset several times, the audio card of the guest would not work. This has been fixed in Workstation 9.0.2.
  • When installing VMware Tools in Linux virtual machines, the The default screen resolution options have been standardized to 640x480, 800x600, 1024x768, or 1280x800 for the initial login. After login, resolution can be set to any value the user desires or Autofit can be used.
  • You can now create full clones from a snapshot of a Windows XP Mode virtual machine.
  • Image copy/paste now correctly function with Solaris 10 and 11 guests.
  • In VMware Player, the list of available NICs in the Automatic Bridging Settings dialog window is now refreshed without restarting Player.
  • A virtual machine created using Use a physical disk (For advanced users) from the new virtual machine wizard may display the following error when powering on: A fault has occurred causing a virtual CPU to enter the shutdown state... The cause of this issue has been fixed.
  • More detailed PCI information has been added and a potential problem that resulted in risk of rebooting the host when selecting Collect Support Data has been fixed.
  • Previously, when you manually disabled networking in the Network Manager and then attempted to suspend the virtual machine, the operation would fail and Workstation would show thean error The request to suspend this virtual machine failed because the corresponding VMware Tools Script did not run successfully.... This has been fixed.
  • A memory leak that impacted Windows hosts and guests has been fixed.
  • When running in a Linux distribution using the GNOME 3 desktop environment, Desktop folders now open as expected.
  • The OVFTool has been updated to version 3.0.2.
  • Disk cleanup for encrypted virtual machines has been disabled until VMware can further investigate reports of encrypted disks being damaged by this operation.
  • Autostart virtual machines now power on automatically after upgrading Windows hosts to Windows 8 or Windows Server 2012.
  • VMware Tools no longer crashes on Windows 2008 Server Core x64 SP2 operating system, with the following error:
  • VMware Tools unrecoverable error: (vthread-3)
  • Exception 0xc0000005 (access violation) has occurred.
  • However, Windows 2008 Server Core x64 SP2 is not a supported operating system for VMware Workstation.
  • Scrolling with a Lenovo ThinkPad UltraNav scroll button no longer requires excessive force.
  • From the Linux version of Workstation, the Description field for a remote virtual machine now captures all characters entered.
  • When editing Workstation preferences on Windows hosts, occasionally a permissions error would be displayed. This issue has been resolved.
  • It is now possible to create a linked clone from a read-only template virtual machine.

New in VMware Workstation Pro 9.0.1 Build 894247 (Nov 7, 2012)

  • This release of Workstation 9.0.1 adds the following new features and support:
  • Support for Ubuntu 12.10 as a host and guest.
  • Solaris 11 has been added to guest OS list.
  • The following issues are resolved in this release of VMware Workstation:
  • When powering on a virtual machine with Binary Translation on a SMEP-capable CPU, Workstation no longer causes the host to reset. If you run Windows 8 hosts on IvyBridge processors, VMware strongly recommends that you update your installation of Workstation.
  • Several security vulnerabilities have been addressed, including updating third party libraries.
  • The Workstation plug-in for Visual Studio has been updated to work with Visual Studio 2012.
  • For host systems with more than 4GB of memory, Workstation will use more of the available memory to run virtual machines.
  • The ability to mount a .vmdk file as a drive by right-clicking the file in File Explorer has been restored.
  • Streaming a virtual machines has been fixed.
  • Occasionally, certain elements in the Windows 8 user interface were incorrectly displayed. This has been fixed.
  • After disconnecting certain USB devices from a virtual machine, Workstation would prevent devices from being reconnected without restarting the virtual machine. A more comprehensive error handling code has been added to prevent this problem from occurring.
  • To improve application startup performance, the data being collected as part of the optional User Experience Improvement Program will no longer be aggregated on every launch of Workstation.
  • Remotely retrieving the IP address of an Ubuntu virtual machine with an IPv6 address assigned failed unless an IPv4 address was also assigned to the virtual machine. This no longer occures.
  • With IPv6 disabled on the host, the Linux version of Workstation is now able to share virtual machines.
  • When you import an OVA file of a virtual machine running the Datacenter version of Windows Server, the network adapter failed to be configured correctly. This is now fixed.
  • Closing Workstation in the middle of a cut and paste operation no longer causes the Workstation user interface to crash.
  • After unsharing a virtual machine configured to use client-side devices, you can now reconfigure the device settings to use local devices.
  • Easy Install on the Linux version of Workstation now recognize all compatible operating systems.
  • The VMware monitor has been updated to work with Linux kernel 3.5.
  • The network adapter configuration screen now correctly preserves the Custom network settings.
  • You can now remove a Network if network settings changes are pending.
  • The Use physical drive radio button for a floppy device was disabled when connecting to a shared virtual machine or remote virtual machine a on host without a physical floppy device. This is now fixed.
  • Animated cursors are now displayed correctly in a virtual machine.

New in VMware Workstation Pro 9.0.0 Build 812388 (Aug 23, 2012)

  • Windows 8:
  • Workstation 9 has been designed to run on Windows 8 and run Windows 8 virtual machines. Easy Install has been enhanced to recognize Windows 8. Workstation 9 has been enhanced to support the Windows 8 user interface (formerly known as Metro). Toggling between Metro and the Windows Desktop can be done by simply pressing the Windows key on the keyboard and Unity intelligently handles the Metro interface. Workstation 9 also includes multi-touch support for driving the Windows 8 Metro interface running in Workstation on a Windows 8 tablet.
  • Graphics Improvements:
  • VMware has made substantial changes to Workstation 9 graphics virtualization infrastructure. The enhancements include a display-only graphics driver that can render 3D in Windows 8 without hardware acceleration, improvements to make graphics applications like AutoCAD and SolidWorks render more quickly and accurately, an improved Windows XP graphics driver and fundamental changes to improve performance and enable more advanced graphics capabilities in the future.
  • OpenGL for Linux Guests:
  • VMware has developed an OpenGL graphics driver and up-streamed it to X.Org. This allows VMware's customers to use the new graphics capabilities in current Linux distributions without needing to install VMware Tools. The version of X.Org that includes the driver is being shipped in Ubuntu 12.04 among other Linux new distributions. Workstation 9 includes enhancements to the virtual graphics device to improve the overall speed and accuracy of rendering OpenGL graphics in Linux virtual machines.
  • Restricted Virtual Machines:
  • This new capability allows the author of an encrypted virtual machine to require users to enter an additional password to change their virtual machine settings. This feature enables IT professionals and educational institutions to create virtual machines to be used by their employees and students that prevent these users from enabling shared folders, dragging and dropping files, attaching USB devices, and overcommitting system resources. Restricted virtual machines can be run in VMware Workstation 9, VMware Player 5, and VMware Fusion 5 on Windows, Linux or Mac PCs.
  • WSX:
  • WSX is a prototype of a new VMware Workstation web interface that enables users to access their Shared virtual machines via a web browser on a tablet, smart phone or PC without installing any additional applications or browser plug-ins. This service renders an HTML5 web page that can connect to your Workstation hosts, enumerate the available Shared virtual machines and allow you to power them on and interact with the desktop. Both the Windows .msi and Linux .bundle installations are available for download along with VMware Workstation 9.0
  • WSX is currently not supported for production environments. The number of devices and browsers available on the market make it extremely difficult to test this feature thoroughly to ensure it works well everywhere.
  • This feature requires a very modern browser that supports HTML5 with WebSockets. VMware recommends using the Google Chrome 17 browser on PCs and the Apple Safari 5 browser on Mac OS hosts and iPads. Currently there are issues using this feature with Microsoft Internet Explorer 10. WSX may work with other browsers and on Android tablets running Ice Cream Sandwich with the latest version of Google Chrome installed, but more testing is required.
  • Downloading Virtual Machines from vSphere:
  • Workstation 8 enabled customers to upload virtual machines to vSphere. Workstation 9 now enables downloading virtual machines from vSphere by dragging them from the remote host to the My Computer section of the Virtual Machine Library.
  • USB 3.0:
  • Workstation 9 supports attaching USB 3.0 devices to Windows 8 virtual machines. The latest portable devices use USB 3 (SuperSpeed) to achieve faster transfer rates for data. USB 3.0 devices such as portable storage devices and video equipment can be connected directly to Windows 8 and Linux virtual machines that contain in-box drivers USB 3.0 controllers.
  • Nested Virtualization:
  • Workstation 9 improves the implementation of virtual Intel VT-x/EPT or AMD-V/RVI extensions. This allows users to run ESX as a guest OS and run a 64-bit operating system nested in ESX using less system resources.
  • Note: If you enabled the virtualization extensions in a virtual machine running on Workstation 8, you might need to disable the extensions, upgrade the virtual machine to the latest virtual hardware version (compatible with Workstation 9), and then re-enable the extensions.
  • Hyper-V:
  • Hyper-V has been added to the Workstation 9 guest operating system list. This enables customers to run Windows 8 with Hyper-V enabled, or install Hyper-V Server. This can be used for educational purposes or for building prototype Hybrid Clouds. This feature is NOT SUPPORTED and probably never will be. Microsoft does not support nesting of their hypervisor which makes it extremely difficult - if not impossible for VMware to fix issues that may occur in this configuration. For this reason, this capability has been implemented purely to see if we could do it!
  • CAUTION: DO NOT ATTEMPT TO RUN HYPER-V ON A VIRTUAL MACHINE IN PRODUCTION.
  • Virtual Performance Counters:
  • VMware virtual processors now include the capability to enable virtual performance counters which will allow developers to run profiling applications, such as Intel's vTune, in a virtual machine.
  • Remoting Improvements:
  • The experience when remotely connecting to a virtual machine running in Workstation 9 with a VNC client or interacting with the desktop of a virtual machine running on vSphere from within Workstation has been significantly improved.
  • Disk Cleanup:
  • Virtual machines consume a large amount of space on your hard drive. Workstation 9 includes a new management option to easily recover disk space.
  • Quick Switch II:
  • Previous versions of VMware Workstation included a view mode called "Quick Switch" that displayed tabs along the top of the screen to easily switch between running virtual machines. We removed this functionality in Workstation 8. The feedback we received has encouraged us to introduce a similar feature. On Windows, hosts tabs have been included in the full screen toolbar.
  • Thumbnail Actions:
  • Views of your virtual machine on the task bar now include controls to change the power state.
  • Saved Filters:
  • Workstation 9 automatically saves recent virtual machine library searches as filters to easily apply them the next time you run Workstation.
  • VMware Player:
  • In addition to getting all of the virtual hardware improvements, the VMware Player user interface has been completely revamped. The user interface conforms with Windows standards, menus have been updated, the toolbar now matches Workstation in regular and full screen mode, we have added device icons, and we have made many more little improvements.
  • VMware Player is also now available for commercial use. A commercial license for VMware Player 5 is included with VMware Fusion 5 Professional to enable customers to run virtual machines on Windows or Linux PCs and on Macs using a single license key!

New in VMware Workstation Pro 8.0.4 Build 744019 (Jun 14, 2012)

  • Resolved Issues:
  • General Issues:
  • On Windows hosts, the VMware Workstation user interface sometimes became unresponsive when minimized from full-screen mode if the suggestion balloon was being displayed.
  • On Windows hosts, the user interface sometimes
  • Security Issues:
  • VMware host Checkpoint file memory corruption:
  • Input data was not properly validated when loading Checkpoint files. This issue could have allowed an attacker with the ability to load a specially crafted Checkpoint file to execute arbitrary code on the host.
  • The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3288 to this issue.
  • VMware virtual machine remote device denial of service:
  • A device (such as CD-ROM or keyboard) that is available to a virtual machine while physically connected to a system that does not run the virtual machine is referred to as a remote device. Traffic coming from remote virtual devices was incorrectly handled. This issue could have allowed an attacker who was capable of manipulating the traffic from a remote virtual device to crash the virtual machine.
  • The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3289 to this issue.

New in VMware Workstation Pro 8.0.3 Build 703057 (May 3, 2012)

  • VMware floppy device out-of-bounds memory write:
  • Due to a flaw in the virtual floppy configuration it was possible to perform an out-of-bounds memory write. This vulnerability allowed a guest user to crash the VMX process or to potentially execute code on the host.
  • The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-2449 to this issue.
  • VMware SCSI device unchecked memory write:
  • Due to a flaw in the SCSI device registration it was possible to perform an unchecked write into memory. This vulnerability allowed a guest user to crash the VMX process or to potentially execute code on the host.
  • The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-2450 to this issue.

New in VMware Workstation Pro 8.0.2 Build 591240 (Jan 25, 2012)

  • The following issues are resolved in this release of VMware Workstation:
  • The ACLs on the PID files needed improvement. VMware thanks Inode0 for bringing this to our attention.
  • Releasing input from the guest to the host, for example, moving the cursor from the virtual machine window to the host screen, failed with an unrecoverable error.
  • Copying and pasting from a guest to an Ubuntu 11.10 host failed.
  • Shared folders did not work in Fedora 16 and OpenSuse 12.1 guests.
  • In Ubuntu 11.10 hosts, key repeat was disabled after ungrabbing or quitting VMware Workstation.
  • On a Windows host, a virtual machine configured to use a physical disk or partition failed to power on if the host had a volume backed by more than one physical disk, for example, a RAID system.
  • On a machine with Microsoft Visual Studio 2010 SP1, vix-perl installation failed with dynamic link errors.

New in VMware Workstation Pro 8.0.1 Build 528992 (Nov 18, 2011)

  • Graphics performance and compatibility enhancements.
  • Improvements in creating and using shared virtual machines and remote virtual machines.
  • Ubuntu 11.10 is officially supported as a guest operating system.
  • Disk and memory management issues have been addressed.
  • Many customer-reported issues have been resolved.
  • Resolved Issues:
  • Windows 7 guest installation failed after powering on the virtual machine with the error A required CD/DVD drive device driver is missing. If you have a driver floppy disk, CD, DVD, or USB flash drive, please insert it now.
  • VMware Tools failed with the message VMware Tools unrecoverable error.
  • VMware Tools failed to start in Fedora 15 guests.
  • On hosts with Nvidia GeForce and Quadro video cards, some of the clouds in the Unigine Heaven Benchmark application were drawn solid black.
  • If remote virtual machines were open, you could not shut down the Windows hosts.
  • When transitioning from Full Screen mode to Exclusive mode, the Full Screen toolbar sometimes failed to hide.
  • Host memory reservation restrictions on Windows hosts are more relaxed in VMware Workstation 8.0.1 than in previous versions of VMware Workstation.
  • The AltGr key was not working in an Ubuntu guest in Unity mode when the host and guest keyboards were both set to a layout that contained the AltGr key.

New in VMware Workstation Pro 8.0.0 Build 471780 (Sep 14, 2011)

  • Installation Changes and Enhanced Keyboards:
  • The hardware requirements to install this version of Workstation have changed. Workstation now requires a relatively modern 64-bit CPU.
  • The keyboard filter driver is no longer installed by default. When the driver is not installed, the enhanced keyboard functionality is unavailable and you must press Ctrl-Alt-Ins instead of Ctrl-Alt-Del to send a Ctrl-Alt-Del keystroke to the guest. To use the enhanced keyboard functionality, you must perform a custom installation and select the component. If you select the component, you must reboot whenever you install or uninstall Workstation.
  • Virtual Hardware Improvements:
  • This version of Workstation includes many hardware improvements. To try new hardware features, you must upgrade the hardware version of your virtual machine or create a new virtual machine that uses the latest virtual hardware version.
  • The display technology has been changed to provide a better experience for Unity users and users who have multiple monitors. These changes also allow you to add a projector to your laptop without restarting your virtual machine.
  • Virtual machines can now support up to 64GB of memory. The host system should have more than 64GB of memory to use this feature.
  • An HD Audio device is available for Windows Vista, Windows 7, Windows 2008, and Windows 2008 R2 guests. The HD Audio device is compatible with the RealTek ALC888 7.1 Channel High Definition Audio Codec.
  • USB 3.0 support is available for Linux guests running kernel version 2.6.35 or later (Ubuntu 10.10) through a new virtual xHCI USB controller. To enable this feature, add the following line to the .vmx file: usb_xhci.present = “true”. Do not enable this feature for Windows guests. Because Windows does not currently have a generic xHCI driver, this feature will not work in Windows.
  • Bluetooth devices on the host can now be shared with Windows guests. With the latest hardware version, Bluetooth devices that are paired to the host system radio are available to Windows guests and can be paired from within the guest. You should not pair Bluetooth audio devices, such as headphones, or Bluetooth input devices, such as keyboards and mice, to a guest.
  • You can now enable Virtual VT-X/EPT or AMD-V/RVI in the processor settings interface. With this feature, applications running in a guest can take advantage of these virtualization technologies. You can also run 64-bit guest operating systems inside of vSphere running inside Workstation.
  • New User Interface:
  • The Workstation user interface has been updated to include new menus, toolbars, and an improved preferences screen.
  • The favorites sidebar has been replaced with a virtual machine library. Instead of identifying every virtual machine created in Workstation as a favorite, the library is a comprehensive list of all of the virtual machines that Workstation users create, open, or access.
  • A new folder summary page helps you to better manage a group of related virtual machines. Live thumbnails make it easy to see what is happening in running virtual machines.
  • The full screen toolbar has been updated so that you can do more without having to leave full screen mode. Quick switch mode is no longer needed.
  • What Happened to Teams:
  • Although at first it might appear that the teams feature has been removed, you can add team attributes to any virtual machine in this version of Workstation.
  • The team structure has been converted to a simple folder of virtual machines.
  • A new advanced settings dialog box has been added for network adapters to let you throttle the bandwidth of incoming and outgoing transmissions and simulate packet loss.
  • You can perform power operations on several virtual machines at the same time by selecting virtual machines on the folder tab and pressing the power button on the toolbar. If all of the virtual machines in a folder are in the same power state, you can select the folder to perform a power operation on all of the virtual machines in the folder.
  • You use a global Workstation preference to configure the delay between powering on virtual machines.
  • To implement LAN segments, you can use traditional VMnets or put all of the virtual machines that you want to communicate on the same custom VMnet.
  • Shared Virtual Machines and AutoStart:
  • You can share virtual machines with remote users in this version of Workstation. A shared virtual machine can be accessed remotely by other instances of Workstation. Workstation moves virtual machines to the shared virtual machines folder, where the VMware Host Agent service manages them. The VMware Host Agent service is used by other VMware products, including VMware Server and vSphere, and provides additional capabilities required by professional users. An extensive permissions interface lets you control the users who can access and use shared virtual machines.
  • You can use the new AutoStart feature to configure shared virtual machines to start with the host system. You can also configure AutoStart for shared virtual machines on remote hosts running Workstation and ESX 4.x and later.
  • Remote Connections:
  • In this version of Workstation, you are no longer constrained to working only with virtual machines that your computer has enough power to run. You can use the new Connect to Server feature to connect to remote hosts running Workstation, ESX 4.x and later, and VMware vCenter Server. After connecting to a remote host, all of the virtual machines that you have permission to access are displayed in the virtual machine library.
  • Upload to ESX/ESXi and vCenter Server:
  • VMware OVF Tool is now integrated with Workstation so that you can upload a virtual machine from Workstation to a remote server running ESX, ESXi, or vCenter Server. After connecting to a remote server, you drag the virtual machine from the local My Computer section of the virtual machine library to the remote server. A wizard walks you through the process.
  • Documentation Changes:
  • This version of Workstation includes several important documentation changes.

New in VMware Workstation Pro 7.1.4 Build 385536 (Mar 30, 2011)

  • Adds support for Windows 7 SP1 and Ubuntu 10.10 guest and host operating systems.
  • Security Fixes:
  • Workstation 7.1.4 addresses a local privilege escalation in the vmrun utility:
  • VMware vmrun is a utility that is used to perform various tasks on virtual machines. The vmrun utility runs on any platform with VIX libraries installed. It is installed in Workstation by default. In non-standard filesystem configurations, an attacker with the ability to place files into a predefined library path could take execution control of vmrun. This issue is present only in the version of vmrun that runs on Linux
  • Other Resolved Issues:
  • In Workstation 7.1, the default main memory VA cache size (mainMem.vaCacheSize) for 32-bit Windows guests was reduced to accommodate 3D emulation memory requirements. However, the reduced value resulted in performance loss. For 7.1.4, the default main memory VA cache size has been be increased to 1000 MB and performance is improved.
  • Because Workstation failed to identify more than 10 USB host controllers in newer Windows guests, some USB devices did not appear in the Removable Devices menu. Now Workstation shows all USB devices in the Removable Devices menu as long as they are connected to the first identified 16 USB controllers.
  • When using the Capture Movie option, the captured video stopped playing around the 1GB mark if the video file exceeded 1GB. Now you can capture and play video files that are greater than 1GB.
  • The application vmware-modconfig UI could not start up in a KDE 4 session in a SUSE Linux Enterprise Desktop (SLED) 11 environment.
  • On Windows host systems that have more than 4GB of memory, Workstation sometimes crashed during cryptographic operations, for example, when performing disk encryption.
  • VMware Tools upgrade could be started by a non-administrator user from the VMware Tools Control Panel in a Windows guest. In this release, only administrator users can start VMware Tools upgrade from the VMware Tools Control Panel. To prevent non-administrator users from starting VMware Tools upgrade from a guest by using other applications, set isolation.tools.autoinstall.disable to TRUE in the virtual machine configuration (.vmx) file.
  • When a virtual machine running on a Windows host was used to access an Omron Industrial CP1L Programmable Logic Controller, Workstation generated an unrecoverable error.
  • When using NAT virtual networking on Windows hosts, the traceroute command did not work when used within virtual machines.
  • The Easy Install feature did not work for Fedora 14 guest operating systems.
  • During VMware Tools installation on a Fedora 14 64-bit guest operating system, the following warning message was generated while building the vsock module: case value '255' not in enumerated type 'socket_state'.
  • Workstation crashed with an access violation when a user tried to open the sidebar after closing all tabs in Quick Switch mode.
  • The Easy Install feature did not work for Red Hat Linux 6 guest operating systems.
  • The VMware Tools HGFS provider DLL caused a deadlock when making calls to the WNetAddConnection2 function from an application such as eEye Rentina in a Windows guest operating system.
  • There was no option to disable guest time sync when a host resumes. Now you can set time.synchronize.resume.host to FALSE in the virtual machine configuration (.vmx) file to disable guest time sync when a host resumes. See VMware Knowledge Base Article 1189 for other time sync options.
  • Setting a hidden attribute on a file in a shared folder from a Windows guest on a Linux host failed with an error. This problem caused applications such as SVN checkout to fail when checking out to shared folders on Linux hosts from Windows guests.

New in VMware Workstation Pro 7.1.3 Build 324285 (Mar 30, 2011)

  • The following issues are resolved in VMware Workstation 7.1.3:
  • When you install VMware Workstation on an operating system that uses a post-2.6.34 Linux kernel, the vmmon module fails to compile.
  • The vmxnet and vsock guest modules fail to compile on operating systems that use post-2.6.32 Linux kernels.
  • When you install VMware Tools on an operating system that uses a post-2.6.34 Linux kernel, the vsock.ko module fails to build.
  • Unity mode does not work with an Ubuntu 10.10 64-bit guest operating system.
  • An unrecoverable error occurs when you select the Novell NetWare, Sun Solaris, or Other guest operating system type in the New Virtual Machine wizard.
  • When you run bulkDeploy.exe to deploy a Pocket ACE package into one or more locations, it crashes with the error SSL Wrapper: invoked uninitilized function AES_set_encrypt_key!.

New in VMware Workstation Pro 7.1.2 (Mar 30, 2011)

  • Added Microsoft Visual Studio 2010 support for Integrated Virtual Debugger´s live debugging mode
  • Addressed issues that occur when running Windows 7 SP1 Beta, RHEL 6.0 Beta, and Fedora 13 in a virtual machine. Each of these operating system versions are in the development phase. They have known issues and are not fully supported in this release
  • NAT networking includes several performance improvements
  • VMware Workstation 7.1.2 has been tested with the new free standalone VMware vCenter Converter 4.3. VMware vCenter Converter allows you to convert a single machine or an entire datacenter into virtual machines and supports Windows 7. To download VMware vCenter Converter, see https://www.vmware.com/tryvmware/?p=converter
  • Easy Install now supports older versions of the CentOS operating system
  • Added Windows 2008R2 and Apache Server 2.2.15 support for ACE Management Server
  • Security Fixes:
  • VMware Workstation 7.1.2 addresses an installer security issue:
  • The VMware Workstation 7.x installer loads an index.htm file located in the current working directory on which VMware Workstation 7.x is being installed. This might enable attackers to display a malicious file if they manage to get their file onto the system prior to installation.
  • Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3277 to this issue.
  • Third party libpng updated to version 1.2.44:
  • A buffer overflow condition in libpng is addressed that could potentially lead to code execution with the privileges of the application using libpng. Two potential denial of service issues are also addressed in the update.

New in VMware Workstation Pro 7.1.1 (Mar 30, 2011)

  • New Support for Guest Operating System:
  • VMware vSphere 4.1 is now supported as a guest operating system. VMware Certified Professionals (VCPs) and virtualization experts can use VMware vSphere 4.1 to install the latest server virtualization software and experiment with server setup, conduct training, show demos, and test production configurations. Running ESX as a guest eliminates the need to have spare hardware available to run ESX natively and enables ESX to run on systems that are not listed on the ESX hardware compatibility list (HCL).
  • VMware Workstation 7.1.1 release resolves the following issues:
  • In some cases upon starting a virtual machine, the USB arbitration service might fail to start on systems that do not have a device identified as USBFDO-0 and prevent the use of USB devices in the virtual machine. The following error message appears," Host USB device connections disabled". For this release, the USB arbitration service is updated to start whenever a USB device exists even if no devices meet this criteria.
  • When a host system failure occurs during a virtual machine disk operation, attempting to power on the virtual machine or mount the virtual disk using the VMware Disk Mount utility causes the following error messages to appear, " Cannot open the disk... The specified virtual disk needs repair" and "Error reading volume information. Please select another disk file". There is no data lost during this process. VMware Workstation 7.1.1 fixes these issues and enables virtual machine operations to resume.
  • Mapping a virtual disk with multiple partitions to a drive on the host machine and enabling write access only succeeds if you are mounting the first partition. This update enables other partitions to be successfully mounted and accessible to the host operating system.

New in VMware Workstation Pro 7.1.0 Build 261024 (May 27, 2010)

  • OpenGL 2.1 support for Windows 7 and Windows Vista guests — Improves the ability to run graphics-based applications in virtual machines.
  • Improved Graphics Performance — Enhanced performance with better benchmarks, frame rates, and improved rendering on Windows 7 and Windows Vista guests allows you to run various graphics-based applications. In addition, major improvements in video playback enable you to play high-resolution videos in virtual machines.
  • Automatic Software Updates — Download and install VMware Tools and receive maintenance updates when available.
  • Direct Launch — Drag guest applications from the Unity start menu directly onto the host desktop. Double-click the shortcut to open the guest application. The shortcut remains on the desktop after you exit Unity and close VMware Workstation.
  • Autologon — Save your login credentials and bypass the login dialog box when you power on a Windows guest. Use this feature if you restart the guest frequently and want to avoid entering your login credentials. You can enable Autologon and use direct launch to open guest applications from the host.
  • OVF 1.1 Support — Import or export virtual machines and vApps to upload them to VMware vSphere or VMware vCloud. The VMware OVF Tool is a command-line utility bundled in the VMware Workstation installer. Use this tool along with VMware Workstation to convert VMware .vmx files to .ovf format or vice versa. VMware recommends that you use the OVF command-line utility.
  • Eight-Way SMP Support — Create and run virtual machines with a total of up to eight-processor cores.
  • 2TB Virtual Disk Support — Maximum virtual disks and raw disks size increased from 950GB to 2TB.
  • Encryption Enhancements — VMware Workstation includes support for Intel's Advanced Encryption Standard instruction set (AES-NI) to improve performance while encrypting and decrypting virtual machines and faster run-time access to encrypted virtual machines on new processors.
  • Memory Management — User interface enhancements have simplified the handling of increased virtual memory capacity.

New in VMware Workstation Pro 7.0.0 Build 203739 (Oct 27, 2009)

  • New Features in VMware Workstation:
  • Windows 7 — Create and run Windows 7 32-bit and 64-bit virtual machines using VMware Workstation. VMware Workstation has been enhanced for performance and to take advantage of the new Windows 7 features including Live Thumbnails and Aero Peek.
  • Aero Glass — A new Windows Display Driver Model (WDDM) graphics driver has been developed for Windows Vista and Windows 7 virtual machines. The WDDM driver can display the Windows Aero user interface, OpenGL 1.4, and Shader Model 3.0. For more information on the VMware recommended graphics hardware, see the VMware Workstation User's Manual.
  • Windows XP Mode Compatible — Import a Windows XP Mode virtual machine using VMware Workstation 7.0 and run the virtual machine without being prompted to enter a Windows XP license key. VMware Workstation enables the Windows XP Mode virtual machine to take advantage of more than one processor, render high-end graphics, integrate seamlessly with Unity, and transfer files easily with drag and drop, and shared folders. VMware Workstation also has the ability to run concurrently with Windows XP Mode.
  • 3D Graphics Improvements for Windows XP guests — OpenGL 2.1 and Shader Model 3.0 support is now available for Windows XP virtual machines. The XPDM (SVGAII) graphics driver works with Windows XP, Windows Vista, and Windows 7. However, only Windows XP virtual machines install the XPDM graphics driver by default. To switch graphics drivers in the guest operating system, see How to Switch Between SVGAII and WDDM Drivers.
  • vSphere 4.0 and ESX Support — Install and run ESX 4.0 as a guest operating system. VMware Certified Professionals (VCPs) and technical professionals can install the latest server virtualization software and experiment with server setup, conduct training, show demos, and test production configurations. Running ESX as a guest eliminates the need to have spare hardware available to run ESX natively and enables ESX to run on systems that are not listed on the ESX hardware compatibility list (HCL). For more information on the supported processors and host operating systems, see Considerations for Running an ESX Guest.
  • This feature is intended for educational and demonstration purposes only and should not be used in production environments. To use this feature, you must download vSphere 4.0 from the VMware Web site and follow the installation documentation provided with vSphere to install ESX.
  • Virtual Printing — Print from virtual machines without mapping network printers or installing printer drivers in the virtual machine. With virtual printing enabled in the virtual machine setting, all of the printers installed on the host operating system are available in the guest operating system. This functionality is enabled through a partnership with ThinPrint, Inc.
  • Four-Way SMP — Create and run virtual machines with a total of four processor cores, which can consist of four single-core processors, two dual-core processors, or one quad-core processor like the new Intel i7.
  • 32GB Guest Memory — Run virtual machines with up to 32GB of memory using VMware Workstation.
  • 256-bit Encryption — Secure your virtual machines with AES256-bit encryption to prevent unauthorized users from accessing or running the configuration files.
  • AutoProtect —Schedule snapshots of your virtual machine to be created at a regular interval to ensure that you always have a snapshot available to revert to when needed.
  • Cross-Platform License Keys — Use the VMware Workstation 7.0 license key on both the Windows and Linux versions. Make sure you read the EULA for the terms and conditions that must be met when switching platforms.
  • Pause a Virtual Machine — Free your CPU resources instantaneously without powering off or suspending the virtual machine.
  • Expand Virtual Disks — Increase the size of the virtual disk from within VMware Workstation. For Windows Vista and Windows 7 guests, the disk partitions can be adjusted without the use of additional software.
  • Compact Virtual Disks — Reclaim unused space from a virtual disk so that the host or another virtual machine can use it.
  • Shared Folder Compatibility — Increased compatibility with many Windows applications that previously were unable to read or write files to shared folders.
  • On-Demand VMware Tools Download — On-demand download capability provides the latest VMware Tools for the guest operating system. This feature reduces the overall download size of VMware products by downloading only the required set of VMware Tools and and enables VMware to release new versions frequently.
  • Drag and Drop Enhancements — Drag and drop enhancements include support for new file types including images and formatted text and extend the existing ability to drag and drop files to a broader set of guest and host operating systems.
  • Virtual Network Editor — User interface enhancements have simplified creating and configuring virtual networks.
  • Fuse Mount for Linux — Use Fuse to mount .vmdk disks on to the file system of Linux hosts.
  • Simplified Collection of Support Information — Gather detailed information about multiple virtual machines and the host machine at the same time. The information is packaged in a compressed file so that you can email it to VMware support or post it on the VMware Workstation forums.
  • IPv6 Support — Create a bridged connection to an IPv6 network on VMware Workstation virtual machines.
  • Developer Tools:
  • Replay Debugging — Enhancements in replay debugging make the feature faster and easier to use. Developers can attach to a particular process instance, attach to a process in the middle of a recording, and ensure that the executables and symbols on the host machine match the guest. Developers can remotely view the exact state of the machine when the system failed and replay the recording to see the circumstances that led the system to fail. For more information about replay debugging, see the new Integrated Virtual Debugger for Visual Studio Developer's Guide and technical note for Replay Debugging on Linux .
  • SpringSource Tools Suite Integration — Use the latest version of the SpringSource Tools Suite to run and debug Java applications in a VMware Workstation virtual machine without leaving the development environment. You can download the latest SpringSource Tools Suite from the Spring Source Web site.
  • Remotely Debug C and C++ Applications for Eclipse — Set a remote debugging session inside a controlled C and C++ environment where the guest operating system is different from the host. For more information about remotely debugging C and C++ for Eclipse, see the Integrated Virtual Debugger for Eclipse Developer's Guide .
  • VMware Tools Configuration Utility – Use the new VMware Tools command-line interface (CLI) to automate configuration of VMware Tools in guest operating systems. With CLI you can modify VMware Tools settings, shrink virtual disks, connect and disconnect virtual devices, and more. For information on the VMware Tools configuration utility, see the new VMware Tools Configuration Utility User’s Guide.

New in VMware Workstation Pro 6.5.3 Build 185404 (Aug 21, 2009)

  • Security Fixes:
  • New: Third party library libpng updated to 1.2.35. Several flaws were discovered in the way the third-party libpng library handled uninitialized pointers. An attacker could create a PNG image file in such a way, that when loaded by an application linked to libpng, it could cause the application to crash or execute arbitrary code at the privilege level of the user running the application. The Common Vulnerabilities and Exposures project Common Vulnerabilities and Exposures (cve.mitre.org) has assigned the name CVE-2009-0040 to this issue.
  • Miscellaneous:
  • On Linux hosts, Workstation will not exit normally if the Workspace preference Remember opened virtual machines between sessions is not selected.
  • Sometimes the VMwareUser.exe process on a Windows guest uses 100 percent of the CPU after a drag and drop operation because the operation has not been terminated properly.
  • The Etoken encryption USB device from Alladin Systems is not recognized in the preboot environment for a Windows XP virtual machine.
  • Workstation virtual machines that were converted from ESX virtual machines might fail if the display is set to 8-bit color.
  • After installing and configuring VMware Tools on Red Hat Enterprise Linux 3, the sound does not work after restarting the guest.
  • On a Windows XP Service Pack 2 guest, the Hardware Wizard stops responding when installing Logitech QuickCAm Pro 9000.
  • Add enhanced SVGA and mouse drivers to support X.Org server version 1.6.
  • WLK DiskStress test fails with data corruption error on LSI Logic virtual device.
  • Moving files between shared folders or mapped drives in Windows guests that point to the same directory on the host, cause the files to disappear.
  • Pressing any keys while grabbing (for example, Ctrl+g) or ungrabbing become stuck on an Ubuntu 9.04 host.
  • On an Ubuntu 9.04 host clicking Tab > Home in a guest makes the Workstation user interface disappear, including the current windows and windows for all other open virtual machines.
  • On Windows hosts, videos that are recorded while toggling between full screen mode and standard screen mode fail to play in Windows and VLC media players.
  • Workstation has been updated to power on the latest Microsoft Virtual PC files (.vhd). VMware recommends that you create a copy or linked clone of the image. If you do not create a copy, you cannot run the original virtual machine in VPC after running it in Workstation, because the virtual hardware layer has been modified.
  • Performance is slow when opening a Shared Folder for the first time in a Workstation Windows guest.
  • Drag and drop stops working when color depth is set to 16-bit on a Workstation guest.
  • When moving a virtual machine from a later version of Workstation to a 6.5.x version of Workstation, the taskbar icon indicates that a more current version of VMware Tools is available and that VMware Tools should be updated.
  • On Linux hosts, when you capture a screen shot to the clipboard by clicking VM > Capture Screen, and paste the image into an image editor, the image colors do not display correctly.
  • NAT networking does not work on the latest Windows operating systems.
  • If VMware Workstation is installed using administrative installation on a 64-bit Windows host, you cannot use Map or Disconnect Virtual Disks. If you attempt to use these features, the following message appears: Failed to initialize library for mounting and unmounting virtual disks.
  • Installing an Ubuntu 8.10 guest from a CD using Easy Install causes the Workstation to hang.
  • VMware Tools does not compile correctly on Ubuntu 8.10 and 9.04.
  • After uninstalling VMware Tools from an Ubuntu 8.10 guest, restart the guest to re-establish the netwok connection.
  • When upgrading VMware Tools on Ubuntu 9.04, the upgrade fails and a message appears indicating that the modules are already installed.
  • Default suspend and resume scripts do not activate or deactivate the network interfaces correctly in a 32-bit Ubuntu 9.04 guests.
  • Capturing multiple screen shots on an Ubuntu 9.0.4 host, using either the Capture Screen command or the Ctrl+Alt+Print key combination, causes the user interface to become unresponsive.

New in VMware Workstation Pro 6.5.0 Build 118166 (Sep 25, 2008)

  • New Support for 32-Bit and 64-Bit Operating Systems
  • Major New Features
  • Usability Enhancements
  • Performance Improvements
  • New Platform Capabilities
  • Developer Tools

New in VMware Workstation Pro 6.0.5 Build 109488 Beta (Aug 29, 2008)

  • Starting from this release, VMware has set the killbit on its ActiveX controls. Setting the killbit ensures that ActiveX controls cannot run in Internet Explorer (IE), and avoids security issues involving ActiveX controls in IE. See the KB article 240797 from Microsoft and the related references on this topic.
  • Security vulnerabilities have been reported for ActiveX controls provided by VMware when run in IE. Under specific circumstances, exploitation of these ActiveX controls might result in denial-of-service or can allow running of arbitrary code when the user browses a malicious Web site or opens a malicious file in IE browser. An attempt to run unsafe ActiveX controls in IE might result in pop-up windows warning the user.
  • Note: IE can be configured to run unsafe ActiveX controls without prompting. VMware recommends that you retain the default settings in IE, which prompts when unsafe actions are requested.
  • Earlier, VMware had issued knowledge base articles, KB 5965318 and KB 9078920 on security issues with ActiveX controls.
  • To avoid malicious scripts that exploit ActiveX controls, do not enable unsafe ActiveX objects in your browser settings. As a best practice, do not browse untrusted Web sites as an administrator and do not click OK or Yes if prompted by IE to allow certain actions.
  • The Common Vulnerabilities and Exposures has assigned the names CVE-2008-3691, CVE-2008-3692, CVE-2008-3693, CVE-2008-3694, CVE-2008-3695, CVE-2007-5438, and CVE-2008-3696 to the security issues with VMware ActiveX controls.
  • Update to FreeType: FreeType 2.3.6 resolves an integer overflow vulnerability and other vulnerabilities that can allow malicious users to run arbitrary code or might cause a denial-of-service after reading a maliciously crafted file. This release updates FreeType to its latest version 2.3.7.
  • The Common Vulnerabilities and Exposures has assigned the names CVE-2008-1806, CVE-2008-1807, and CVE-2008-1808 to the issues resolved in FreeType 2.3.6.
  • Update to Cairo: Cairo 1.4.12 resolves an integer overflow vulnerability that can allow malicious users to run arbitrary code or might cause a denial-of-service after reading a maliciously crafted PNG file. This release updates Cairo to its latest version 1.4.14. The Common Vulnerabilities and Exposures has assigned the name CVE-2007-5503 to the issue resolved in Cairo 1.4.12.