Google Pays Big Bug Bounties in Chrome 40 Fix

  • 23 January 2015
  • 0 replies
  • 2 views

Userlevel 7
Google pays out $88,500 in bug bounties, with the largest browser security update yet in 2015. In all, Google fixed 62 different security flaws.
By Sean Michael Kerner  |  Posted January 22, 2015
 
 
Google is out with its first stable Chrome browser update of 2015, with security vulnerabilities fixes topping the list of improvements in the new release. In total, Google is patching 62 different security flaws in the update.
In contrast, Microsoft has yet to provide a single security patch for its Internet Explorer browser in 2015, while Mozilla's Firefox 35 had nine security advisories attached to it.
Of the 62 flaws, 26 were reported to Google by external security researchers. For their efforts, Google is paying out $53,500 in bug bounties for the 26 flaws and an additional $35,000 in awards for security vulnerabilities fixed in the Chrome pre-stable development process.
 
full article

0 replies

Be the first to reply!

Reply