Friday, January 21, 2011

Google Chrome Stable update plugs security holes -- including its first 31337 bug

Google has been offering bounties to encourage the developer community to find weaknesses in Chrome for some time. In July of 2010, Google bumped the maximum payment amount for a single bug to $3,133.7 (see what they did there?) to sweeten the deal. Six months later, and they've finally had to pony up. Sergey Glazunov has become the first person to report an "elite" bug in Google Chrome -- which he located in Chrome's speech handling code -- but he didn't stop there. Glazunov spotted four additional bugs, pocketing nearly $7,500 for his efforts.

A handful of additional issues were patched as well, but you won't find any front-facing changes in this Chrome release. This one is all about security and bug fixes.

Google Chrome Stable update plugs security holes -- including its first 31337 bug originally appeared on Download Squad on Thu, 13 Jan 2011 07:30:00 EST. Please see our terms for use of feeds.

Permalink | Email this | Comments

SPANSION SONUS NETWORKS SONIC AUTOMOTIVE SKYWORKS SOLUTIONS SILICON LABORATORIES

No comments:

Post a Comment