---

Google Updates Chrome 30 for 50 Security Flaws

Google is out with its latest Chrome stable browser release, providing one of the highest security fix counts in the history of Google’s popular open source browser.

The Chrome 30.0.1599.66 release, available for Windows, Mac and Linux, provides 50 security fixes. Google is paying security researchers a total of $19,000 in bug bounties for responsible disclosures about flaws that have been fixed in the new Chrome stable release.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis