[Changelog] What’s New in Google Chrome 120 and Later Versions

UPDATE: Addition of Google Chrome 124.0 version.

In this exclusive changelog article, we are providing information about all versions of Google Chrome web browser released after version 120.0 to public. You’ll find the release date and what’s new in each version of Google Chrome browser. We regularly update this version history article to add information whenever a new version of Chrome browser becomes available for download and install.

Google Chrome is a popular web browser available for Windows, Linux and Mac operating systems. Google team updates Chrome browser every month and you can download the latest version of Google Chrome from following article:

Advertisement

Download Google Chrome Latest Version

Google_Chrome.png

For your convenience, in this changelog article, we’ll list all changes, fixes, improvements and new features found in all versions of Google Chrome browser (version 120.0 and later).

Read changelog of older versions of Google Chrome web browser:

[Changelog] What’s New in Google Chrome 90 and Later Versions

[Changelog] What’s New in Google Chrome 100 and Later Versions

[Changelog] What’s New in Google Chrome 110 and Later Versions

Advertisement

So let’s start the changelog/version history article of Chrome web browser:

What’s New in Google Chrome 120.0?

Google Chrome 120.0 version was released to Early Stable channel on November 29, 2023 and Stable channel on December 05, 2023. It came with following new features, changes, fixes and improvements:

  • Responsive toolbar that seamlessly responds to changing window sizes.
  • Redesigned Chrome Web Store: New UI, new Extensions categories. Users can temporarily switch back to old store layout by clicking the three dots next to their profile avatar and selecting Revert to original store. This temporary option will be disabled in January 2024.
  • Revamped Safety Check: New proactive Safety Check that regularly checks the browser for safety-related issues and informs users when there’s anything that needs their attention.
  • New Screen to Select Default Search Engine: Some selected users will be prompted to choose their default search engine for Chrome. This prompt controls the default search engine setting, currently available at chrome://settings/search. Only 1% users will start getting the choice screen with Chrome 120. All users will get the choice screen by Chrome 122 version. The policies, DefaultSearchProviderEnabled and DefaultSearchProviderSearchUrl, will continue to control this setting.
  • Password Sharing in Password Manager: Password Manager allows users to share their passwords with members of their Google Family Group. Users can only share one password at a time. It is not possible to share passwords in bulk. The shared password cannot be updated or revoked by the sender. You can use the PasswordSharingEnabled policy to switch off the share feature.
  • Security fixes
  • Bug fixes and improvements
  • New group policies implemented

What’s New in Google Chrome 121.0?

Google Chrome 121.0 version was released to Early Stable channel on January 17, 2024 and Stable channel on January 23, 2024. It came with following new features, changes, fixes and improvements:

  • GenAI features: Chrome now provides a number of new Generative AI (GenAI) features to signed-in users. These feature are currently available in US only. Users can opt in using a new option present on chrome://settings page. These features are initially available to unmanaged users only. (How-to Enable/Disable AI Features)
  • Safer encrypted archives for Standard Safe Browsing users: Chrome might prompt Standard Safe Browsing users to enter the password for a downloaded encrypted archive. The password will not be shared with Google and will be automatically cleared after retrieving the metadata which includes contained file hashes and executable signatures. The metadata is sent to Google for better quality verdicts. The password remains local and not shared with Google. Users can control this feature with the SafeBrowsingDeepScanningEnabled policy. (How-to Disable Guide)
  • Link capturing on PWAs: When users click on a link that could be handled by an installed web app, Chrome now automatically opens it in the installed PWA, while some users see the link open in a new tab with a chip in the address bar, clicking on which will launch the app. A flag is available to control this feature: chrome://flags/#enable-user-link-capturing-pwa.
  • Side Panel navigation: The side panel icon has been removed in favor of toolbar pinning. Users can open most side panel features through the Chrome 3-dots menu. (How-to Show/Hide Side Panel Button)
  • Improvements to autofill
  • Security fixes
  • Bug fixes and improvements
  • New group policies implemented

What’s New in Google Chrome 122.0?

Google Chrome 122.0 version was released to Early Stable channel on February 14, 2024 and Stable channel on February 20, 2024. It came with following new features, changes, fixes and improvements:

  • Full Roll-out of Choice Screen to Select Default Search Engine: All users will be prompted to choose their default search engine for Chrome. This prompt controls the default search engine setting, currently available at chrome://settings/search. The policies, DefaultSearchProviderEnabled and DefaultSearchProviderSearchUrl, will continue to control this setting.
  • Asynchronous Server-side Safe Browsing Check: To improve Chrome’s loading speed, checks with the server-side Safe Browsing list no longer block page loads in Chrome 122. To protect against direct exploits against the browser, local list checks are still conducted in a synchronous manner so that malicious payloads cannot run until the local list check is complete.
  • Improved download warnings on Chrome Downloads page
  • Security fixes
  • Bug fixes and improvements
  • New group policies implemented

What’s New in Google Chrome 123.0?

Google Chrome 123.0 version was released to Early Stable channel on March 13, 2024 and Stable channel on March 19, 2024. It came with following new features, changes, fixes and improvements:

  • Cross-Device Tab Suggestions on New Tab Page: Users will see a new card “Tabs from other devices” on the New tab page (NTP), which can be used to resume or continue with tab suggestions from other devices. Admins can control this feature, and other cards visibility on the New tab page using NTPCardsVisible policy.
  • No Sync Support on Chrome 81 and earlier: Chrome Sync feature will no longer support Chrome 81 and earlier versions.
  • Telemetry for Notification Permissions Prompt: When Enhanced Protection is turned on, and a user visits a page that prompts the user to accept a notification permission, attributes of that page might be sent to Safe Browsing. Similarly, when Enhanced Protection or Safe Browsing Extended Reporting is turned on, and a user accepts a notification permission for a blocklisted page, this event will be sent to Safe Browsing. These features can be controlled by the SafeBrowsingProtectionLevel and SafeBrowsingExtendedReportingEnabled policies.
  • Force Sign-in Flow UI Changes: When the BrowserSignin policy is set to Force users to sign-in to use the browser, users will see a redesigned sign-in page.
  • New Version of Google Update Tool: Google is rolling out a new version of Google Update. The location for GoogleUpdate.exe on Windows will change and will be renamed to updater.exe. Previous name and location of the tool was C:\Program Files (x86)\Google\Update\GoogleUpdate.exe. The new name and location is C:\Program Files (x86)\Google\GoogleUpdater\Version_Number\updater.exe. (More Info)
  • Security fixes
  • Bug fixes and improvements
  • New group policies implemented

What’s New in Google Chrome 124.0?

Google Chrome 124.0 version was released to Early Stable channel on April 10, 2024 and Stable channel on April 16, 2024. It came with following new features, changes, fixes and improvements:

  • Changes to Chrome Installer and Updater Tool: Google is rolling out a new version of Google Update. The location for GoogleUpdate.exe on Windows has changed and has been renamed to updater.exe. Note that the previous path continues to persist until the transition is fully completed. GoogleUpdate.exe is also modified to point to updater.exe. Previous name and location of the tool was C:\Program Files (x86)\Google\Update\GoogleUpdate.exe. The new name and location is C:\Program Files (x86)\Google\GoogleUpdater\Version_Number\updater.exe.
  • Windows ClearType Text Tuner Integration: This feature tracks the work to support picking the contrast and gamma values from the Windows ClearType Text Tuner setting and applying them to Skia text rendering. This ensures that users’ text rendering preferences are respected on Windows devices. (How-to Fix Bold and Blurry Fonts)
  • Chrome Desktop support for Windows ARM64: Chrome is rolling out support for Windows ARM64 and working on publishing the Enterprise installers. Users can test the version using Canary and Beta channels.
  • Launch of Chrome Enterprise Premium: It provides a centralized solution for robust endpoint security, privacy, and control. IT and security teams gain extensive network visibility and can easily deploy advanced protection features.
  • Chrome Browser Cloud Management is now Chrome Enterprise Core: It offers a centralized tool for configuring and managing browser policies, settings, apps, and extensions across Chrome on different operating system, device, or location.
  • Watermarking (Trusted Tester): It’s a Chrome Enterprise Premium feature that allows admins to overlay a watermark on top of a web page if navigating to it triggers a specific Data Loss Prevention (DLP) rule. You can specify a static string to be displayed as the watermark. This feature is currently released in Trusted Tester program and scheduled to roll out to public starting Chrome 126 version.
  • Chrome Bandwidth Updates: Chrome is introducing a new mechanism for updating certain Chrome components that might result in extra bandwidth used. You can control this with the GenAILocalFoundationalModelSettings policy.
  • Device Bound Session Credentials google.com Prototype: The DBSC project is intended to move the web away from long-lived bearer credentials like cookies, which can be stolen and reused, to credentials that are either short-lived or cryptographically bound to a device. The feature aims at protecting users against credential theft which is typically performed by malware running on the user’s device. The current launch is a proof-of-concept targeting google.com website. In the future, Google plans to standardize this approach for other websites and web browsers. Enterprise admins can control the feature state by using the BoundSessionCredentialsEnabled boolean policy.
  • Security fixes
  • Bug fixes and improvements
  • New group policies implemented

We’ll keep continue updating this article as soon as a new version of Google Chrome is released to public.

Also Check:

Download Google Chrome Full Standalone Offline Installer

[Changelog] What’s New in Mozilla Firefox Newer Versions

[Changelog] What’s New in Microsoft Edge Newer Versions

[Changelog] What’s New in Opera Browser Newer Versions

Published in: Google Chrome

About the author: Vishal Gupta (also known as VG) has been awarded with Microsoft MVP (Most Valuable Professional) award. He holds Masters degree in Computer Applications (MCA). He has written several tech articles for popular newspapers and magazines and has also appeared in tech shows on various TV channels.

Comments

NOTE: Older comments have been removed to reduce database overhead. Be the first one to start the discussion.

Leave a Comment

Your email address will not be published. Required fields are marked *

NOTE: Your comment may not appear immediately. It'll become visible once we approve it.