Google is out with its latest Chrome stable browser release, providing one of the highest security fix counts in the history of Google’s popular open source browser. The Chrome 30.0.1599.66 release, available for Windows, Mac and Linux, provides 50 security fixes. Google is paying security researchers a total of $19,000 in bug bounties for responsible disclosures about flaws that have been fixed in the new Chrome stable release. The Chrome 30 fix list is double the 25 flaws that Google fixed in the Chrome 29 stable update in August. Google paid out $6,174 in reward money for that release. <more>

Leave a Reply

Your email address will not be published. Required fields are marked *