Skip to main content

CyanogenMod updated to v12.1 Android 5.1 Lollipop, comes with Stagefright patch

CyanogenMod version 12.1 released, gets Android 5.1 and Stagefright security fix

Cyanogen Inc is rolling out firmware update for its CyanogenMod OS starting today. The new version is based on Android 5.1 Lollipop and bumps up the version number to 12.1. CyanogenMod 12.1 comes with a patch for the dreaded Stagefright vulnerability which can be exploited by hackers just by sending a specially crafted Multimedia message or a Google Hangout message.
The Cyanogen website states that the update will rolled out to all OnePlus One device owners starting today, while Andromax Q, Yureka, Yureka Plus, and Yuphoria smartphone owners will have to wait for a little while. The website says that the update for these smartphones will be rolled out once approval and certification process is completed.
The new firmware will provide improved stability and performance across the board and bring following features:
What’s new in 12.1:
  • Smarter Screen: LiveDisplay intelligently adjusts your screen based on environmental conditions.
  • Calendar Together with Email:Enjoy the latest Boxer powered experience where you can seamlessly share your availability and schedule appointments.
  • Cyanogen Browser: The new Cyanogen browser delivers search results and loads web sites faster and more securely than leading browsers.
  • Redesigned Launcher: App Drawer and Folders have been redesigned for one-handed use.
  • Fresh AudioFX: The user interface has been updated for consistency across all devices.
  • More Playback support: Cyanogen has increased added more codec support for video and audio playback.

Cyanogen Browser

The new OS come with a Cyanogen homespun browser called Cyanogen Browser. According to Cyanogen the new browser will be secure and fast. Here are few features of  Cyanogen Browser :
  • Performance: 1.21x better than Chrome in top priority benchmarks
  • Speed: 1.69x faster than Chrome in page load benchmarks
  • Power Efficient: 1.2x better in power efficiency
  • Less Memory Used: Lower runtime memory usage—on average 50-100MB less memory (optimized to not consume as much memory)
  • Location Privacy: When websites ask for access to location, the user can choose to allow for 24 hours (as opposed to allowing permanent access), giving the user finer control over their location privacy
  • Security: Saved passwords for websites are encrypted, increasing password security if your phone is ever lost or stolen

Comments

Popular posts from this blog

Hack WiFi password (rooted or non-rooted device)

Hello guyzz!!! Today I am here to share a trick how to hack WiFi password in an android mobile.It works on rooted as well as non-rooted device depending upon you device capability.. How to install: Method One: in order to skip license verification first you must be disconnected from internet when you run this app , it will automaticly connects you or turns your wifi on Method Two: or use lucky patcher for preventing it from license verification check these options in lucky patcher auto mode, other patches, apply patch to delvick cache, back up apk file for reinstaller This app has NO advertisements Instructions: This app has NO advertisements CONTACT ME BEFORE GIVING BAD REVIEW, SO I CAN HELP YOU. The application supports two types of test: - Dictionary test - it tries passwords from predefined list one by one. Please don't be disappointed if the password willnot be found, it simply means that it was not in the dictionary. However, if somebody set his key to &quo

Hack a memory card password within minutes

possible ways to break micro sd memory card password hye friends today's topic is very importent .some time we secrate the data in memory card with password but unfortunatly we forget that password which protect our dta from hackers or your friends or any other you guess. so i am here to give you best solution of breaking memory card paasword in only 5 minutes. there are lot off methode publish on internate about how to break the memory card password but many of my reader advise me to write a tutorial about breaking memory card password .becuase they believe that i am write that tutorial very friendly so they can understand very ifficiently. so now i am going to start the tutorial namly how to break memory card password.here i am publish very friendly methode break password so i give only those methode which easily understandable for everyone .so dont wasting your valuable time lets start.follow step by step procedure. solution no. 1:-- BREAKING MEMORY CARD PASSWORD FOR

Hack gmail password

Phishing method  Phishing is an old method of e-mail fraud that is used to gather personal and financial information from the recipients. phishing is the act of attempting to acquire information such as usernames, passwords, and credit card details (and sometimes, indirectly, money) by masquerading as a trustworthy entity in an electronic communication.Phishing is an example of a social engineering technique. ***Step by step guide to hack Gmail account using phishing *** step:1.)  first of all Go to the Gmail.com step:2)   and then right click on the blank area, you will see the option view source page,simply click on that.(see bellow picture for better understanding )                                           step:3)  now a pop up window  will be open which contain a source code of Gmail  page, And Copy  all the code using ctrl+c  step:4)  Now open the notepad and past all code here which copy in step 3  step:5)  now press CTRL+F,and type ACTION.(see bellow picture) step