The OS remains based on Debian GNU/Linux 8 "Jessie"

Aug 6, 2017 23:58 GMT  ·  By

Valve's SteamOS engineers have pushed earlier today the SteamOS 2.121 update to the stable "brewmaster" channel, bringing users a newer kernel and all the latest security updates from the upstream Debian GNU/Linux repositories.

Two weeks ago, Valve promoted the SteamOS 2.121 update to the brewmaster beta channel, announcing that it upgraded the kernel packages to Linux kernel 4.11.8 to fix a crash with the PlayStation 4 Dual Shock controller when used with the Steam for Linux client.

SteamOS 2.121 Beta also shipped with all the latest security updates from the Debian GNU/Linux 8 "Jessie" software repositories, as well as support for the Flatpak open-source Linux application sandboxing and distribution framework and its dependencies, making possible for users to install third-party apps easier.

SteamOS 2.121 now powered by Linux kernel 4.11.12

Replacing the SteamOS 2.117 update, SteamOS 2.121 was promoted to the stable channel as the latest and most advanced version of the Linux-based gaming operating system that powers the Steam Machines, or your personal computer, including pretty much the same updated components that were available in the Beta version.

However, the stable SteamOS 2.121 update comes with a newer kernel, specifically Linux 4.11.12, which appears to be the last in the series as it recently reached end of life and it's no longer supported upstream. Other than that, there are a bunch of updated packages that fix various security vulnerabilities in the OS.

These include the Apache web server, Evince document viewer, BIND9 DNS server, Samba file and printing system, the Mesa 17.1.2 graphics stack, as well as core components like sudo, Perl, OpenLDAP, debian-archive-keyring, and the NSS, Expat, GnuTLS, libffi, jbig2dec, and libgcrypt20 libraries.

Check out the release announcement for details on the patched security issues and the download links for the updated installation images of SteamOS, which are accompanied by the MD5 hashes so you can verify the integrity of the images, which you can use to deploy SteamOS 2.121 on new computers.