Google releases Chrome 78, includes new Forced Dark Mode and other new features

Google releases Chrome 78

Google has released a new stable channel update for Chrome 78 browser for Windows, Mac, Linux, Android and iOS. The update also include numerous new feature enhancements to include a Forced Dark Mode, Password Checkup tool and DNS-over-HTTPS (DoH) protocol trial.

The latest Chrome update 78.0.3904.70 released on October 22 includes 37 security fixes, as well as new multiple new features and enhancements. Also, external security researchers discovered 3 High severity, 12 Medium and 6 Low severity vulnerabilities.

In addition, the three patched high severity bugs include:

  • CVE-2019-13699: Use-after-free in media.
  • CVE-2019-13700: Buffer overrun in Blink.
  • CVE-2019-13701: URL spoof in navigation.

Chrome 78 now includes a new feature Dark theme for Chrome menus, settings, and surfaces. Users can now find the Forced Dark Mode feature by tapping on the menu icon and then clicking on Settings > Themes. From there, you can choose from three options: System default, Light, and Dark.

ZDNet also provided a good write up on these and other new Chrome security features to include Password Checkup tool and DNS-over-HTTPS (DoH) protocol trial in recent blog post.

Also, Google released Chrome 78 for Android and iOS that includes security fixes, performance, stability and feature improvements.

On Wednesday, Google also announced plans to introduce secure-by-default model for cookies in Chrome 80 in February 2020. The new model will be enabled via a new cookie classification system (spec). Google added the initiative will help “improve privacy and security across the web.”