Thursday, July 31, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Tuesday, July 29, 2014

Samudra Energy looks to raise up to $276 mln in Singapore IPO

Samudra Energy looks to raise up to $276 mln in Singapore IPO

WRITTEN BY REUTERS
FRIDAY, 25 JULY 2014 10:20

Samudra Energy, which owns gas and oil interests in Indonesia, is seeking to raise $248 million to $276.3 million in an initial public offering in Singapore, according to a term sheet seen by Reuters.

The deal is a sign of some revival in Singapore’s IPO market, which in January-June saw the slowest start to a year in terms of amounts raised since the first half of 2012.

On Thursday, Accordia Golf Trust, backed by golf courses in Japan, said it would raise about $612 million in a stock market listing in Singapore after pricing the sale at $0.97 a unit, the lower end of an earlier indicative price range.

Samudra is selling about 131 million shares, excluding the greenshoe option, at an indicative price range of $1.89 to $2.11 a share, the term sheet said.

Samudra Energy is part of private equity firm Northstar Group, which focuses on Indonesia and Southeast Asia.

Caprice Capital International, Guoline Capital, Funds managed by OCP Asia (Hong Kong) Limited and Sky Trinity Investments have agreed to buy 30% of the total IPO offering as cornerstone investors, the sheet said.

The company filed a prospectus on Thursday night, which did not provide pricing details.

Credit Suisse and Nomura 9716.T are the joint global co-ordinators and bookrunners with CIMB.




- wong chee tat :)

Om Mani Pad Me Hum

Om Mani Pad Me Hum

- wong chee tat :)

Monday, July 28, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Sunday, July 27, 2014

Om Mani Padme Hum




- wong chee tat :)

System Status: File Server down for maintennance

System Status: File Server will be temporarily down for maintenance for about 4 hours.


- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

Om Mani Padme Hum

Om Mani Padme Hum


- wong chee tat :)

Saturday, July 26, 2014

“(xxxx.pst) has reached its maximum size. To reduce the amount of data in this file, select some items that you no longer need,then permanently (shift + del) delete them.”

“(xxxx.pst) has reached its maximum size. To reduce the amount of data in this file, select some items that you no longer need,then permanently (shift + del) delete them.” pops up in MS Outlook 2010.

However, deleting old mails with large file size cannot be deleted.

How to resolve that?

First, check the format of the Outlook data file (or simply email archive - pst file). Select the particular pst file,then go to Data File Properties.

In the email archive properties, select "Advanced" button.

This brings up the Outlook Data File with the follow:
You should see:
Name of the email archive,
The filename or the location,
Format.

Check the format is (97-2002). If so, this means that the particular email archive is ANSI encoded and is fast approaching 2Gb limit.

Go to the email archive location and check the file size is it around 2Gb. It should be around 1.9Gb and close to 2Gb.

A workaround would be perform a compact by clicking on Compact Now button. This would reduce the size of outlook data file.

Save and close MS Outlook and relaunch.

Try to add or delete items from the folder and it should work.



- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Friday, July 25, 2014

Cisco Wireless Residential Gateway Remote Code Execution Vulnerability


Advisory ID: ciscosa-20140716-cm

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ciscosa-20140716-cm

Revision 1.1

Last Updated  2014 July 18 17:55  UTC (GMT)

For Public Release 2014 July 16 16:00  UTC (GMT)


Summary

A vulnerability in the web server used in multiple Cisco Wireless Residential Gateway products could allow an unauthenticated, remote attacker to exploit a buffer overflow and cause arbitrary code execution.

The vulnerability is due to incorrect input validation for HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ciscosa-20140716-cm

Affected Products

Cisco has confirmed that only the products listed in the Vulnerable Products section running software based on BFC 5.5.2 or older are vulnerable. For those customers running software versions based on BFC 5.5.2 or older, they may obtain the software update by following the instructions listed under the "Obtaining Fixed Software" section. All BFC 5.5.3 based software and newer does not contain this vulnerability.

 Vulnerable Products

The following Cisco products are affected by this vulnerability:
  • Cisco DPC3212 VoIP Cable Modem
  • Cisco DPC3825 8x4 DOCSIS 3.0 Wireless Residential Gateway
  • Cisco EPC3212 VoIP Cable Modem
  • Cisco EPC3825 8x4 DOCSIS 3.0 Wireless Residential Gateway
  • Cisco Model DPC3010 DOCSIS 3.0 8x4 Cable Modem
  • Cisco Model DPC3925 8x4 DOCSIS 3.0 with Wireless Residential Gateway with EDVA
  • Cisco Model DPQ3925 8x4 DOCSIS 3.0 Wireless Residential Gateway with EDVA
  • Cisco Model EPC3010 DOCSIS 3.0 Cable Modem
  • Cisco Model EPC3925 8x4 DOCSIS 3.0 with Wireless Residential Gateway with EDVA

Products Confirmed Not Vulnerable

  • Cisco Model DCP2100  DOCSIS 2.0 Cable Modem
  • Cisco Model DPC3008 DOCSIS 3.0 8x4 Cable Modem
  • Cisco Model DPC3208 8x4 DOCSIS 3.0 Cable Modem
  • Cisco Model DPC3828 DOCSIS 3.0 8x4 Residential Wireless Gateway
  • Cisco Model DPC3928 DOCSIS 3.0 8x4 Wireless Residential Gateway
  • Cisco Model EPC2425 EuroDOCSIS 2.0 Cable Modem
  • Cisco Model EPC3008 EuroDOCSIS 3.0 8x4 VoIP Cable Modem
  • Cisco Model EPC3208 8x4 DOCSIS 3.0 Cable Modem
  • Cisco Model EPC3828 EuroDOCSIS 3.0 8x4 Residential Wireless Gateway
  • Cisco Model EPC3928 EuroDOCSIS 3.0 8x4 Wireless Residential Gateway
  • Scientific Atlanta DPR2320 Cable Modem
  • Scientific Atlanta DPX 2000 Cable Modem
  • Scientific Atlanta EPC2203 VoIP Cable Modem
  • WebSTAR DPX2100 Cable Modem
  • WebSTAR DPX2203C VoIP Cable Modem
  • WebSTAR EPC2100R2 Cable Modem
  • WebSTAR EPR2325 EuroDOCSIS Residential Gateway with Wireless Access Point
Top of the section     Close Section

Details

A vulnerability in the web server used in multiple Cisco Wireless Residential Gateway products could allow an unauthenticated, remote attacker to exploit a buffer overflow and cause arbitrary code execution.

The vulnerability is due to incorrect input validation for HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. Successful exploitation could allow the attacker to crash the web server and execute arbitrary code with elevated privileges. This vulnerability exists whether the device is configured in Router mode or Gateway mode.

Cisco has released software updates to its service provider customers that address the vulnerability described in this advisory. Prior to contacting Cisco TAC, customers are advised to contact their service providers to confirm the software deployed by the service provider includes the fix that addresses this vulnerability.

This vulnerability is documented in Cisco bug ID CSCup40808 (registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) ID CVE-2014-3306.

Vulnerability Scoring Details

Cisco has scored the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response.

Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the following link:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link:
http://intellishield.cisco.com/security/alertmanager/cvss


CSCup40808  Cisco Wireless Residential Gateway Remote Code Execution Vulnerability
Calculate the environmental score of CSCup40808
CVSS Base Score - 10.0
Access Vector
Access Complexity
Authentication
Confidentiality Impact
Integrity Impact
Availability Impact
Network
Low
None
Complete
Complete
Complete
CVSS Temporal Score - 7.8
Exploitability
Remediation Level
Report Confidence
Proof-of-Concept
Official-Fix
Confirmed

Impact

Successful exploitation of the vulnerability may cause the embedded web server to crash and allow the attacker to inject arbitrary commands and execute arbitrary code with elevated privileges.

Software Versions and Fixes

When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Top of the section     Close Section

Workarounds

There are currently no known workarounds available for this vulnerability.

Obtaining Fixed Software

Cisco has released free software updates to its service provider customers that address the vulnerability described in this advisory. Prior to deploying software, customers are advised to consult their service providers or check the software for feature set compatibility and known issues that are specific to their environments.

Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license athttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Customers with Service Contracts

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Navigator on Cisco.com athttp://www.cisco.com/cisco/software/navigator.html.

Customers Using Third-Party Support Organizations

Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action.

The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):
  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • email: tac@cisco.com
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and email addresses for support in various languages.
Top of the section     Close Section

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

This vulnerability was reported to Cisco by Chris Watts of Tech Analysis. Cisco would like to thank him for reporting this issue to Cisco PSIRT.

Status of This Notice: Final

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Top of the section     Close Section

Distribution

This advisory is posted on Cisco Security Intelligence Operations at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ciscosa-20140716-cm

Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following email addresses:
  • cust-security-announce@cisco.com
  • first-bulletins@lists.first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • fulldisclosure@seclists.org
Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates.
Top of the section     Close Section

Revision History

Revision 1.12014-July-18Added fixed version information in the Vulnerable Products section.
Revision 1.02014-July-16Initial public release.

Cisco Security Procedures

Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com athttp://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available athttp://www.cisco.com/go/psirt.
Top of the section     Close Section



- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Thursday, July 24, 2014

Scheduled Maintenance - POSB

Scheduled Maintenance - POSB

ServiceScheduled Maintenance DateExpected DowntimeRemarks
iBanking22 Jul 20142010hrs to 2115hrs
System Maintenance
-  MCSA Funds Transfer, and Portfolio Enquiry
22 Jul 20142010hrs to 2115hrs
System Maintenance
- Online Equity Trading
26 Jul 20141000hrs to 2200hrsSystem Maintenance
- iB trading services
26 Jul 20141000hrs to 2200hrsSystem Maintenance
- Online Equity Trading
Cards & unsecure Loan application forms / Vickers form--
-
mBanking--
-
Paylah--
-
iB Application--
-
iB - Trading Services--
-
--
-
D2Pay--
-
Phone Banking--
-
NETS--
-
Passbook Update--
-
Automated Teller Machine (ATM)--
-
Cash Deposit Machine---
Coin Deposit Machine---
Cheque Deposit Machine---
POSB Print---
AXS D-Pay---
Token Registration--
-


- wong chee tat :)

HDB Issues Fixed Rate Notes

HDB Issues Fixed Rate Notes

Date issued : 24 Jul 2014

 The Housing and Development Board ("HDB") has issued S$900 million, 10-year Fixed Rate Notes (the “Notes”) under its S$32 billion Multicurrency Medium Term Note ("MTN") Programme

2The Notes have a coupon of 3.1% per annum payable semi-annually in arrear. The Notes were issued on 24 Jul 2014 and will mature on 24 Jul 2024.


3The Notes are in denominations of S$250,000 and were offered by way of placement to investors who fall within Sections 274 and/or 275 of the Securities and Futures Act, Chapter 289 of Singapore. Approval in principle for the listing of the Notes on the Singapore Exchange Securities Trading Limited (SGX-ST) has been obtained. Admission of the Notes to the Official List of the SGX-ST is not to be taken as an indication of the merits of HDB, its subsidiaries or the Notes. The Notes are cleared through The Central Depository (Pte) Limited.


4The Joint Lead Managers are CIMB Bank Berhad, DBS Bank Ltd., The Hongkong and Shanghai Banking Corporation Limited, Oversea-Chinese Banking Corporation Limited and United Overseas Bank Limited.


5Under HDB's MTN programme, HDB may from time to time, issue bonds (or notes) to finance its development programmes and working capital requirements as well as to refinance the existing borrowings.


6HDB was set up as a statutory board on 1 February 1960. HDB houses over 80% of Singapore's resident population and enables more than nine out of ten of them to be homeowners. This has made Singapore one of the highest home ownership nations in the world. The provision of quality housing and related services, and the renewal of the older HDB estates, will remain the focus for HDB.



NOT FOR DISTRIBUTION, DIRECTLY OR INDIRECTLY, IN OR INTO THE UNITED STATES OR TO U.S. PERSONS This announcement is not an offer for sale of securities in the United States. The Notes have not been and will not be registered under the U.S. Securities Act of 1933 (as amended), and may not be offered or sold in the United States or to U.S. persons absent registration under, or an applicable exemption from, the registration requirements of the U.S. securities laws. No public offering of securities is being made in the United States or in any other jurisdiction where such an offering is restricted or prohibited.

"dirty" drive in xp machine

Encountered an old win xp machine having "dirty" drive and then the said machine simply crashed.

How do you resolve?

Method 1:

First, check whether if the machine can be booted in windows or not.

If the machine is able to boot in windows, then perform a scandisk or chkdsk by invoking in the command prompt or simply use the windows check disk / scandisk.

If unable to boot in windows, then we need to check for the error messages and work on from there.

Then restart the machine and see if there any more problems.

There is also another method to do too:

Method 2:

Power on the machine, then go to F8 to go to Advanced startup options.

Select safe mode with command prompt. You will see the display of the windows system files being loaded.

After a short while, you will encounter a command prompt. Invoke this: chkdsk c: (if you have d drive, then chkdsk d: )

chkdsk or simply check disk is a system tool to verify the file system integrity on hard drives, etc and fixes logical file system errors.

And let the chkdsk tool run and if it needs to fix, then run chkdsk /f

Then restart your machine to see if there are any problems.


- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

Om Mani Padme Hum

Om Mani Padme Hum


- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum


- wong chee tat :)

Wednesday, July 23, 2014

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)

Tuesday, July 22, 2014

HDB Launches 3,841 Flats

HDB Launches 3,841 Flats

Date issued : 19 Jul 2014

 Today, HDB launched 3,841 new flats in six projects located in the non-mature towns of Punggol  (PDF 1917KB), Sembawang  (PDF 753KB), Woodlands  (PDF 1340KB) and Yishun  (PDF 1186KB), and the mature town of Toa Payoh  (PDF 997KB) under the July 2014 Build-To-Order (BTO) exercise.


July 2014 BTO Exercise


2A wide range of flats, including Studio Apartments (SAs), 2-room to 5-room flats, and Three-Generation (3Gen) flats, is offered to meet the diverse housing needs of first-timers, second-timers, multi-generation families, elderly and singles.


3First-timers will continue to enjoy priority flat allocation, with at least 85% (for 4-room and 5-room) and 70% (for 2-room and 3-room) of the BTO public flat supply set aside for them. Eligible first-timer singles have the options of applying for a 2-room flat in Matilda Court, Waterway Sunray, Park Grove @ Yishun or Sun Natura.



4Married/courting couples who wish to live together with their parent(s) can apply for a 3Gen flat at Park Grove @ Yishun. Other multi-generation families who wish to live near each other in the same BTO project can apply under the Multi-Generation Priority Scheme1(MGPS) for the flats in Matilda Court, Waterway Sunray, Park Grove @ Yishun, Sun Natura and Toa Payoh Apex.


[1] HDB will set aside up to 15% of the SAs, 2-room and 3-room flats in a BTO project (subject to a minimum of 20 units each) for parents applying under MGPS. The same number of 2-room and bigger flats will be set aside in the same BTO project for their married children.

5The new Integrated Development in Woodlands – Kampung Admiralty – will offer two blocks of SAs comprising 48 SAs of 36 sqm and another 56 SAs of 45 sqm. This development is a special one-stop hub with an innovative design that brings together amenities such as a medical centre, eldercare facilities, a hawker centre and retail shops, with wide community spaces and generous green features, at the residents’ doorstep. Residents will also enjoy special features such as a pneumatic waste system. The indicative monthly service and conservancy charges for the SAs in this development, payable to the Town Council, are $25.50 (for 36 sqm SA) and $36.50 (for 45sqm SA). 50% of the SAs at Kampung Admiralty will be set aside under the Studio Apartment Priority Scheme (SAPS) for elderly applicants who apply for an SA in the same town or within 2 km of their current flat/property, or apply for an SA to live near or with their parents/married child.


6Eligible first-timer households can enjoy up to $60,000 of housing grants, comprising the Additional CPF Housing Grant (AHG) (up to $40,000) and the Special CPF Housing Grant (SHG) (up to $20,000). With these grants, 2-room, 3-room, 4-room and 5-room flats can be purchased from $13,000, $100,000, $201,000 and $324,000 respectively (see Table 1). Further details can be found in Annex A.  (PDF 782KB)



Table 1: July 2014 BTO Prices


Town
Project(s)
Flat Type #
Selling Price (Excluding Grants@)
Selling Price
(Including Grants^)
Non-Mature Towns
Sembawang
Sun Natura (JPG 645KB)
2-room*
From $73,000
From $13,000
3-room
From $150,000
From $100,000
4-room
From $236,000
From $201,000
Yishun
Park Grove @ Yishun  (JPG 580KB)
2-room*
From $77,000
From $17,000
4-room
From $263,000
From $228,000
5-room
From $339,000
From $329,000
3Gen
From $347,000
From $337,000
Punggol
Waterway Sunray  (JPG 499KB) Matilda Court  (JPG 525KB)
2-room*
From $82,000
From $22,000
3-room
From $166,000
From $116,000
4-room
From $278,000
From $243,000
5-room
From $334,000
From $324,000
Woodlands
Kampung Admiralty) (JPG 707KB)
Studio Apartment
From $91,000
-
Mature Town
Toa Payoh
Toa Payoh Apex  (JPG 521KB)
3-room
From $273,000
From $243,000
4-room
From $413,000
From $398,000


Notes:

* Come in two sizes of 36 sqm (Type 1) and 45 sqm (Type 2).

^ The assumed housing grants are meant for applicants applying as a family nucleus or two singles under the Joint Singles Scheme for a 2-room BTO flat. SHG is also applicable only to 2-room, 3-room and 4-room flats in the non-mature estates:
    i) 2-room flat: $60,000 (comprising AHG of $40,000 and SHG of $20,000 where applicable)
ii) 3-room flat: $50,000 (comprising AHG of $30,000 and SHG of $20,000 where applicable)
iii) 4-room flat: $35,000 (comprising AHG of $15,000 and SHG of $20,000 where applicable)
iv) 5-room flat / 3Gen flat: $10,000 (AHG only)

# SAs are sold on a 30-year lease, beginning from the date of key collection. Prices are inclusive of the elderly-friendly fittings/finishes.

@ Singles who apply under the Single Singapore Citizen Scheme will pay $15,000 more than the married couples. Eligible singles can also apply for AHG and SHG. The actual grant amounts will vary based on income. Read more on the various CPF Housing Grants available.



Advice for Flat Buyers


7Applicants are strongly advised to apply for a BTO flat in non-mature towns to enjoy a higher chance of success in securing a flat.



8Regular updates on the number of applications submitted for the various flat types/towns will be published on the HDB InfoWEB. Applicants are advised to check for updates before submitting their application.



Application for July 2014 BTO Exercise


9Application for new flats launched in the July 2014 BTO exercise can be submitted online on the HDB InfoWEB from today, 19 July 2014 (Saturday) to 25 July 2014 (Friday). Applicants can apply for only one flat type in one town.


10More details on application procedures can be found in Annex B.  (PDF 99KB)


11For enquiries, the public can:

    - Log on to esales.hdb.gov.sg; or
    - E-mail hdbsales@mailbox.hdb.gov.sg; or
    - Visit the HDB Sales Office to speak with our Customer Relations Executives during office hours (Mon to Fri 8 am to 5 pm, Saturday 8 am to 1 pm).



Tapering of BTO Flat Supply


12After ramping up our BTO building programme for three years, we have cleared the backlog of first-timer applicants. Hence, HDB has announced the transition to a more sustainable BTO building programme. In the first half of 2014, HDB offered a total of 13,090 flats. These include 9,707 BTO flats and 3,383 balance flats offered in the May 2014 Sale of Balance Flats (SBF) exercise. First-timer BTO application rate continued to be stable, ranging from 1.0 to 1.7 times in the first half of 2014.


13In the second half of 2014, HDB will offer another 12,700 BTO flats across various towns. This will bring the total number of BTO flats offered in the year to 22,400 units. 3-room and larger BTO flats will number 16,700 units, more than the estimated 15,000 new Singaporean family formations annually. 2-room flats and Studio Apartments will number 5,000 units and 700 units respectively, to cater to demand from low-income families, singles and the elderly.


14In addition, HDB will conduct a second SBF exercise with about 3,000 units in November 2014 to augment the housing supply. These will provide ample choices for Singaporeans looking to buy HDB homes.



Next BTO Launch in September 2014


15In September 2014, HDB will offer about 4,510 BTO flats in Bukit Batok, Hougang, Jurong and Kallang Whampoa. More information on the flats to be offered under the September 2014 BTO exercise is available on the HDB InfoWEB.



- wong chee tat :)