VirtualBox 5.1.28 has been released

Status
Not open for further replies.

Bot

AI-powered Bot
Thread author
Verified
Apr 21, 2016
3,409
Released: VirtualBox 5.1.28.117968

Changelog:
----------------------
This is a maintenance release. The following items were fixed and/or added:

  • GUI: mouse events did not reach host windows behind the transparent VM window (Mac OS X hosts only; bug #16246)
  • Audio: fixed accidental crashes when using the AC'97 sound emulation (bug #16959)
  • Audio: fixed crash when default input or output devices have changed (bugs #16968, #16969, #17004)
  • Audio: fixed recording when using the ALSA backend
  • Audio: fixed handle leak when using the OSS backend
  • E1000: fixed a crash related to VLAN traffic over internal network (5.1.26 regression; bug #16960)
  • NAT: apply --natbindip1 to TCP connections (bug Fixed in SVN (new)" style="color: rgb(0, 0, 192); border-bottom: none;">#16478)
  • OVF: when importing an appliance with XHCI controller, don't add an OHCI controller.
  • Mac OS X hosts: fixed a GUI crash if Spotlight is used from file dialogs (5.1.20 regression; bugs #16935, #16953)
  • Linux hosts: fixed creating fixed sized VDI images (bug fixed in SVN/next ... (new)" style="color: rgb(0, 0, 192); border-bottom: none;">#17010)
  • Linux hosts / guests: fixes for Linux 4.4 of openSUSE Leap 42.3 (bug #16966)
  • Bridged networking: align outgoing packet at word boundary, preventing Windows host crash in MsLbfoProvider.
  • Linux Additions: kernel drm driver support for custom EL7 Linux 3.10 kernel
  • Solaris Additions: hide an informational message on the bootup console
----------------------

Source: Changelog – Oracle VM VirtualBox
Download: Oracle VM VirtualBox
 
  • Like
Reactions: silversurfer
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top