Google Chrome browser version 9.0.597.107 Released and fixes 19 security vulnerabilities !
The Hacker News
Google has released version 9.0.597.107 of its Chrome browser, which fixes a total of 19 security vulnerabilities, 16 of them rated as high risk. It was, for example, possible to crash the browser using JavaScript dialogs and SVG files, or to use the address bar for URL spoofing. Also fixed is an integer overflow when handling text areas. As ever, Google is keeping full details of the vulnerabilities under wraps until the bulk of users have switched to the new version.

Google's rewards programme pays discoverers of vulnerabilities up to $1,000. Google paid out a total of $14,000 for this particular update. In total, its security bug bounty programme has now paid out more than $100,000.

Chrome 9.0.597.107 is available to download for Windows, Mac OS X and Linux from google.com/chrome. Users who currently have Chrome installed can use the built-in update function by clicking Tools, selecting About Google Chrome and clicking the Update button.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.