Friday, January 31, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Thursday, January 30, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Wednesday, January 29, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Om Mani Pad Me Hum

Om Mani Pad Me Hum

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Tuesday, January 28, 2014

OUE Commercial Trust falls in debut trading




- wong chee tat :)

Sick

Sick today.

There are lots of things I have plan out to do but have to put them on hold. I really wonder what is happening to my body nowadays. can't sleep and eat properly and now falling sick.

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Monday, January 27, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Sunday, January 26, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Saturday, January 25, 2014

八大巨星 - 八方吉祥樣樣紅



- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Friday, January 24, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Thursday, January 23, 2014

Scheduled Maintenance - POSB

Scheduled Maintenance - POSB

ServiceScheduled Maintenance DateExpected DowntimeRemarks
iBanking11 Jan 20141000hrs to 0000hrsSystem Maintenance
- Online Equity Trading
12 Jan 20140200hrs to 0245hrsSystem Maintenance
- Upload Income Documents
12 Jan 20140000hrs to 1200hrsSystem Maintenance
- Online Equity Trading
12 Jan 20140030hrs to 0035hrs, 0450hrs to 0455hrsSystem Maintenance
- MCSA Funds Transfer, and Portfolio Enquiry
18 Jan 20141000hrs to 0000hrsSystem Maintenance
- Online Equity Trading
19 Jan 20140000hrs to 0800hrsSystem Maintenance
- Online Equity Trading
19 Jan 20140000hrs to 0600hrsSystem Maintenance
• Alerts
• eStatement
• Contact Us (secured mailbox)
• Additional Credit Card Application
• Application Status Overview
• Debit Card Application
• Credit Card Application
• Submit CPF Statement Online
• Upload Income Documents
• Send Money to Overseas Bank Account
• Send money to overseas MasterCards
• DBS India Remit
• DBS Indonesia Remit
• Preferred Brand Screen Selection
19 Jan 20140335hrs to 0340hrsSystem Maintenance
- MCSA Funds Transfer, and Portfolio Enquiry
19 Jan 20140635hrs to 0640hrsSystem Maintenance
- MCSA Funds Transfer, and Portfolio Enquiry
19 Jan 20140335hrs to 0755hrsSystem Maintenance
- Online Equity Trading(OET)
09 Feb 20140005hrs to 0010hrsSystem Maintenance
- MCSA Funds Transfer, and Portfolio Enquiry
09 Feb 20140525hrs to 0530hrsSystem Maintenance
- MCSA Funds Transfer, and Portfolio Enquiry
09 Feb 20140005hrs to 0540hrsSystem Maintenance
- Online Equity Trading(OET)
23 Feb 20140000hrs to 0730hrsSystem Maintenance
- Token Registration
mBanking--
-
iB Application--
-
iB - Trading Services11 Jan 20141000hrs to 0000hrs
System Maintenance
12 Jan 20140000hrs to 1200hrsSystem Maintenance
18 Jan 20141000hrs to 0000hrsSystem Maintenance
19 Jan 20140000hrs to 0800hrsSystem Maintenance
D2Pay16 Feb 20140300hrs to 0600hrsSystem Maintenance
Phone Banking--
-
NETS--
-
Passbook Update--
-
Automated Teller Machine (ATM)--
-
Cash Deposit Machine---
Coin Deposit Machine---
Cheque Deposit Machine---
POSB Print---
AXS D-Pay---
Token Registration--
-

- wong chee tat :)

Soilbuild Business Space REIT announces higher than forecast DPU of 1.51 cents for 4Q2013



- wong chee tat :)

HDB’s First BTO Launch for 2014

HDB’s First BTO Launch for 2014

Date issued : 22 Jan 2014

 HDB launched six Build-To-Order (BTO) projects today, offering 3,139 new flats in four non-mature towns (Bukit Batok, Jurong West, Punggol and Woodlands) and one mature town (Serangoon). This is the first tranche of the 24,300 BTO flats that HDB has planned for 2014. For the rest of the year, there will be a good mix of BTO flat types across various towns, i.e. Bukit Batok, Hougang, Jurong West, Kallang Whampoa, Punggol, Sembawang, Sengkang, Tampines, Toa Payoh, Woodlands and Yishun.

2Starting with this launch, HDB will also introduce a standard suite of eco-features in all new public housing developments, which will help to manage water, energy and waste more efficiently. These include eco-pedestals in bathrooms which recycle water for toilet flushing, LED lighting with motion sensor controls and regenerative lifts that help to lower energy consumption, as well as Centralised Chutes for Recyclables (CCR) to promote recycling. More covered bicycle parking lots and bicycle wheel ramps will also be added to new projects to encourage residents to adopt a more environmentally-friendly mode of transport. This is part of HDB’s continuing effort to build environmentally sustainable homes for our residents.



Jan 2014 BTO Launch


3The 3,139 new flats launched comprise Studio Apartments (SAs), 2-room to 5-room flats, as well as 3Gen flats, to meet the diverse housing needs of first-timers, second-timers, multi-generation families, elderly and singles.


4First-timers will continue to enjoy priority flat allocation, with at least 85% (for 4-room and 5-room) and 70% (for 2-room and 3-room) of the BTO flat supply in non-mature towns/estates set aside for them. Eligible first-timer singles have the option of applying for a 2-room flat inPunggol Vue  (JPG 495KB) or Woodlands Glen  (JPG 499KB).


5Married/courting couples who wish to apply for a 3Gen flat together with their parent(s) can apply for one in Punggol BayView. Other multi-generation families wishing to live in the same BTO project can apply under the Multi-Generation Priority Scheme (MGPS)1 and there will be flats set aside in Bukit Gombak Vista  (JPG 445KB), Punggol Vue, Punggol BayView  (JPG 310KB), and Woodlands Glen for this purpose. In addition, 50% of the SA supply in Bukit Gombak Vista, Golden Ginger  (JPG 422KB), and Golden Lavender  (JPG 592KB) will be reserved for elderly applicants under the Studio Apartment Priority Scheme (SAPS).


6Eligible first-timer households can enjoy up to $60,000 of housing grants, comprising the Additional CPF Housing Grant (up to $40,000) and Special CPF Housing Grant (up to $20,000). With these grants, 2-room, 3-room, 4-room and 5-room flats are priced from $13,000, $95,000, $199,000 and $383,000 respectively (Table 1). Further details can be found in Annex A  (PDF 1072KB).

1Under the MGPS, HDB will set aside up to 15% of the SAs, 2-room and 3-room flats in a BTO project (subject to a minimum of 20 units each) for parents applying under Multi-Generation Priority Scheme (MGPS). The same number of 2-room and bigger flats will be set aside in the same BTO project for their married children.
Table 1: Jan 2014 BTO Prices
Project
Flat Type #
Selling Price (Excluding Grants@)
Selling Price
(Including Grants^)
Non-Mature Estates
Woodlands Glen
2-room*
From $73,000
From $13,000
3-room
From $145,000
From $95,000
4-room
From $234,000
From $199,000
Punggol Vue
2-room*
From $84,000
From $24,000
3-room
From $179,000
From $129,000
Punggol BayView
3-room
From $184,000
From $134,000
4-room
From $293,000
From $258,000
5-room
From $393,000
From $383,000
3Gen
From $433,000
From $423,000
Golden Lavender
Studio Apartment
From $83,000
-
Bukit Gombak Vista
Studio Apartment
From $87,000
-
3-room
From $221,000
From $171,000
Mature Estate
Golden Ginger
Studio Apartment
From $87,000
-


Notes:1) * Come in two sizes of 35 sqm (Type 1) and 45 sqm (Type 2). 2) ^ The assumed housing grants are meant for applicants applying as a family nucleus or two singles under the Joint Singles Scheme for a 2-room flat:i) 2-room flat: $60,000 (comprising AHG of $40,000 and SHG of $20,000 where applicable) ii) 3-room flat: $50,000 (comprising AHG of $30,000 and SHG of $20,000 where applicable) iii) 4-room flat: $35,000 (comprising AHG of $15,000 and SHG of $20,000 where applicable)iv) 5-room flat / 3Gen: $10,000 (AHG only)The actual grant amounts vary based on income and choice of flat type. Read more on various CPF Housing Grants Available. 3) # SAs are sold on a 30-year lease, beginning from the date of key collection. Prices are inclusive of the elderly-friendly fittings/finishes. 50% of the supply is set aside for the SA Priority Scheme under which eligible applicants can right-size to an SA in the same town as or within 2 km from their current flat/property, or apply for an SA to live near or with parents/married child.4) @ Singles who apply under the Single Singapore Citizen Scheme will pay $15,000 more than the married couples. Eligible singles can also apply for AHG and SHG. The actual grant amounts will vary based on income. Read more on various CPF Housing Grants Available.



Advice for Flat Buyers


7Applicants are strongly advised to apply for a BTO flat in non-mature towns/ estates to enjoy a higher chance of success in securing a flat.


8Regular updates on the number of applications submitted for the various flat types/towns/estates will be published on the HDB InfoWEB. Applicants are advised to check for updates before submitting their application.



Application for Jan 2014 BTO Exercise



9Application for the BTO flats can be submitted online from today, 22 Jan 2014 (Wednesday) to 28 Jan 2014 (Tuesday). Eligible applicants can apply for only one flat type in one town only.


10More details on application procedures can be found in Annex B  (PDF 133KB).


11For enquiries, the public can:

    - Log on to esales.hdb.gov.sg; or
    - E-mail hdbsales@hdb.gov.sg; or
    - Visit the HDB Sales Office to speak with our Customer Relations Executives during office hours (Mon to Fri 8 am to 5 pm, Saturday 8 am to 1 pm).


Next BTO Launch in March 2014


12In March 2014, HDB will offer about 3,500 new flats in Sembawang, Sengkang and Yishun. More information on the flats offered under the Mar 2014 BTO Exercise is available on the HDB InfoWEB.



- wong chee tat :)

大地回春



- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Wednesday, January 22, 2014

穿越新年



- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Tuesday, January 21, 2014

Bonds

Announcement Date
Auction Date 
Issuance 
Date 
Tenor 
New/Re-Opening 
Issue Code/ ISIN Code 
Maturity Date 
 Tue, 21 Jan 2014
 Tue, 28 Jan 2014
 Mon, 03 Feb 2014
 5-yr
Reopen 
NX09100W/
SG7S29941612
 01 Jun 2019

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Monday, January 20, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Full Documentary - Secret Tibetan Book Of The Dead



Thanks to those who shared. It allows me to see from a different perspective.

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Sunday, January 19, 2014

Saturday, January 18, 2014

Friday, January 17, 2014

Scheduled Maintenance - POSB

Scheduled Maintenance - POSB

ServiceScheduled Maintenance DateExpected DowntimeRemarks
iBanking11 Jan 20141000hrs to 0000hrsSystem Maintenance
- Online Equity Trading
12 Jan 20140200hrs to 0245hrsSystem Maintenance
- Upload Income Documents
12 Jan 20140000hrs to 1200hrsSystem Maintenance
- Online Equity Trading
12 Jan 20140030hrs to 0035hrs, 0450hrs to 0455hrsSystem Maintenance
- MCSA Funds Transfer, and Portfolio Enquiry
18 Jan 20141000hrs to 0000hrsSystem Maintenance
- Online Equity Trading
19 Jan 20140000hrs to 1000hrsSystem Maintenance
- Online Equity Trading
19 Jan 20140000hrs to 0600hrsSystem Maintenance
• Alerts
• eStatement
• Contact Us (secured mailbox)
• Additional Credit Card Application
• Application Status Overview
• Debit Card Application
• Credit Card Application
• Submit CPF Statement Online
• Upload Income Documents
• Send Money to Overseas Bank Account
• Send money to overseas MasterCards
• DBS India Remit
• DBS Indonesia Remit
• Preferred Brand Screen Selection
19 Jan 20140335hrs to 0340hrsSystem Maintenance
- MCSA Funds Transfer, and Portfolio Enquiry
19 Jan 20140635hrs to 0640hrsSystem Maintenance
- MCSA Funds Transfer, and Portfolio Enquiry
19 Jan 20140335hrs to 0755hrsSystem Maintenance
- Online Equity Trading(OET)
mBanking--
-
iB Application--
-
iB - Trading Services11 Jan 20141000hrs to 0000hrs
System Maintenance
12 Jan 20140000hrs to 1200hrsSystem Maintenance
18 Jan 20141000hrs to 0000hrsSystem Maintenance
19 Jan 20140000hrs to 1000hrsSystem Maintenance
D2Pay---
Phone Banking--
-
NETS--
-
Passbook Update--
-
Automated Teller Machine (ATM)--
-
Cash Deposit Machine---
Coin Deposit Machine---
Cheque Deposit Machine---
POSB Print---
AXS D-Pay---
Token Registration--
-

- wong chee tat :)

Microsoft Security Bulletin Summary for January 2014


Microsoft Security Bulletin Summary for January 2014



Published: 
Version: 1.0
This bulletin summary lists security bulletins released for January 2014.
With the release of the security bulletins for January 2014, this bulletin summary replaces the bulletin advance notification originally issued January 9, 2014. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.
For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.
Microsoft is hosting a webcast to address customer questions on these bulletins on January 15, 2014, at 11:00 AM Pacific Time (US & Canada). Register now for the January Security Bulletin Webcast.
Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.




Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.
For details on affected software, see the next section, Affected Software.
Bulletin IDBulletin Title and Executive SummaryMaximum Severity Rating and Vulnerability ImpactRestart RequirementAffected Software
MS14-001Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2916605)

This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Word or other affected Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Important
Remote Code Execution
May require restartMicrosoft Office,
Microsoft Server Software
MS14-002Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368)

This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
Important
Elevation of Privilege
Requires restartMicrosoft Windows
MS14-003Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2913602)

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if a user logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.
Important
Elevation of Privilege
Requires restartMicrosoft Windows
MS14-004Vulnerability in Microsoft Dynamics AX Could Allow Denial of Service (2880826)

This security update resolves one privately reported vulnerability in Microsoft Dynamics AX. The vulnerability could allow denial of service if an authenticated attacker submits specially crafted data to an affected Microsoft Dynamics AX Application Object Server (AOS) instance. An attacker who successfully exploited this vulnerability could cause the target AOS instance to stop responding to client requests.
Important
Denial of Service
May require restartMicrosoft Dynamics AX

Exploitability Index

Affected Software

Detection and Deployment Tools and Guidance

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies
Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.
Obtaining Other Security Updates
Updates for other security issues are available from the following locations:
  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, seeMicrosoft Knowledge Base Article 913086.
IT Pro Security Community
Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
MS14-001
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Word Memory Corruption Vulnerability (CVE-2014-0258)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Word Memory Corruption Vulnerability (CVE-2014-0259)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Word Memory Corruption Vulnerability (CVE-2014-0260)
MS14-002
  • FireEye, Inc. for helping us with the Kernel NDProxy Vulnerability (CVE-2013-5065)
MS14-003
  • xiaohong shi of Qihoo for reporting the Win32k Window Handle Vulnerability (CVE-2014-0262)
MS14-004
  • Andrey Maykov, Lead Developer in FTO Project, for reporting the Query Filter DoS Vulnerability (CVE-2014-0261)

Support




Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 14, 2014): Bulletin Summary published.


- wong chee tat :)