Nine of the externally reported security issues have been assigned a high severity rating, with the majority of them being use-after-free bugs impacting Cast UI, Omnibox, Views, WebShare, and Media. Google claims to have paid out a total of $33,000 in bug bounties for these five flaws, with $7,000 going to each of the first four and $5,000 going to the fifth. For a heap-buffer overflow vulnerability in ANGLE, a greater bug bounty prize — $10,000 – was given out (CVE-2022-0789). A medium-severity use-after-free vulnerability in MediaStream received the highest bug bounty of $15,000 for a medium-severity use-after-free vulnerability. A $10,000 incentive was also given out by Google for a medium-severity policy enforcement problem in Installer. Several unsuitable implementation problems, an out-of-bounds read issue, a type misunderstanding bug, a data leak vulnerability, and an out-of-bounds memory access defect are among the other sorts of vulnerabilities fixed by this browser update. According to Google’s advice, it has already paid out over $103,000 in bug bounty payouts to the reporting external researchers, although it has still to decide on the prize levels for other issues. None of these flaws have been exploited in assaults, according to the Internet giant. The latest Chrome release, version 99.0.4844.51, is now available for Windows, Mac, and Linux users.