Critical Infrastructure Security, Patch/Configuration Management, Vulnerability Management

Google updates Chrome 47, pays out $100K in bug bounty

Google has updated Chrome version 47 and moved it to its stable channel for Windows, Mac and Linux, a move that included 41 patches.

The 41 bugs fixed prior to the release of Chrome 47.0.2526.73 were all found by outside sources who were participating in Google's bug bounty program. These researchers, some of whom were kept anonymous, were paid $105,837 by Google for helping improve their product. More rewards are expected to be paid out after Google's reward panel completes its review process.

One fix was considered critical and 13 high priority.

In addition, the company suggested people should keep an eye on its Chrome and Chromium blogs for an upcoming important announcement regarding new features.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.