Saturday, January 27, 2007

California Fire News

California Fire News

Friday, January 26, 2007

California Fire News

California Fire News

  • LAFD Helicopter Sent To Thousand Oaks Brush Fire

    Posted: 25 Jan 2007 05:32 PM CST

  • LAFD - Urban Interface structure fire - Hollywood Hills

    Posted: 25 Jan 2007 05:19 PM CST


    Hollywood Hills Conflagration Averted By Firefighters


    Tuesday, January 23, 2007 at 5:12 PM-


    Nineteen Companies of Los Angeles Firefighters, three LAFD Rescue Ambulances, two Arson Units, three Urban Search and Rescue Units, one Rehab Unit, one Hazardous Materials Team, three Helicopters, two EMS Battalion Captains, three Battalion Chief Officer Command Teams, and one Division Chief Officer Command Team, all under the direction of Assistant Chief Terrance Manning responded to a Major Emergency Structure Fire at 8150 W. Kirkwood Dr. in the Hollywood Hills.

    Firefighters responding to a reported structure fire in the Hollywood Hills requested additional firefighting companies before arriving on scene due to a large "loom-up" in the area. Due to the high fire danger, pre-deployed Fire Engines and water dropping helicopters were immediately dispatched to augment the initial structure fire assignment.

    First arriving Firefighters immediately encountered a two-story, single-family hillside home, with heavy fire showing. In addition, homes on both sides were being threatened by fire and in danger of igniting. Firefighters immediately deployed the "Wagon Battery" , master stream appliance mounted on top of the Fire Engine to provide a protective water curtain between the burning structure and the nearest exposures.Additional Firefighters, using handlines, were able to access the burning structure and begin to aggressively attack the fire.

    The Los Angeles Fire Department committed over 130 Firefighters including nineteen fire companies, three water dropping helicopters, and a complement of support and command staff to assist in the fire fight to protect the community from the spreading flames.

    Due to the narrow roads and an array of cars, both legally and illegally parked along the roadways, the additional Fire Companies experienced extreme difficulty navigating their way into the neighborhood to assist their comrades.Fortunately, even though the potential for a major conflagration existed, the lack of wind and the proactive pre-deployment of Fire resources, provided Firefighters with the margin of time needed to get the additional Firefighters on scene. Had the wind been blowing, and Firefighters would have encountered these same navigational problems, the outcome could have had been disastrous.

    This incident serves as a vivid reminder as to why the City has recently enacted the "Red Flag/No Parking" restrictions in high hazard locations of the City.The cause of the fire and the estimated dollar loss is still under investigation and has yet to be determined. The homeowner suffered a minor hand injury, was evaluated and released on scene.


    Submitted by Ron Myers, SpokesmanLos Angeles Fire Department

Wednesday, January 24, 2007

US-CERT Technical Cyber Security Alert TA07-024A -- Cisco IOS is Affected by Multiple Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Technical Cyber Security Alert TA07-024A


Cisco IOS is Affected by Multiple Vulnerabilities

Original release date: January 24, 2007
Last revised: --
Source: US-CERT


Systems Affected

* Cisco network devices running IOS in various configurations


Overview

Several vulnerabilities have been discovered in Cisco's Internet
Operating System (IOS). A remote attacker may be able to execute
arbitrary code on an affected device, cause an affected device to
reload the operating system, or cause other types of denial of
service.


I. Description

Cisco has published three advisories describing flaws in IOS with
various security impacts, the most serious of which could allow a
remote attacker to execute arbitrary code on an affected system.
Further details are available in the following vulnerability notes:

VU#217912 - Cisco IOS fails to properly process TCP packets

The Cisco IOS Transmission Control Protocol listener in certain
versions of Cisco IOS software contains a memory leak. This
memory leak may allow an attacker to create a denial-of-service
condition.

VU#341288 - Cisco IOS fails to properly prcoess certain packets
containing a crafted IP option

A vulnerability exists in the way Cisco IOS processes a number of
different types of IPv4 packets containing a specially crafted IP
option. Successful exploitation of this vulnerability may allow
an attacker to execute arbitrary code on an affected device or
create a denial-of-service condition

VU#274760 - Cisco IOS fails to properly process specially crafted IPv6
packets

Cisco IOS fails to properly process IPv6 packets with specially
crafted routing headers. Successful exploitation of this
vulnerability may allow an attacker to execute arbitrary code on an
affected device or create a denial-of-service condition.


II. Impact

Although the resulting impacts of these three vulnerabilities is
slightly different, in the case of VU#341288 and VU#274760, a
remote attacker could cause an affected device to reload the
operating system. In some cases, this creates a secondary
denial-of-service condition because packets are not forwarded
through the affected device while it is reloading. Repeated
exploitation of these vulnerabilites may result in a sustained
denial-of-service condition.

Because devices running IOS may transmit traffic for a number of
other networks, the secondary impacts of a denial of service may be
severe.

Also in the case of VU#341288 and VU#274760, successful
exploitation may allow a remote attacker to execute arbitrary code
on an affected device.


III. Solution

Upgrade to a fixed version of IOS

Cisco has updated versions of its IOS software to address these
vulnerabilities. Please refer to the "Software Versions and Fixes"
sections of the Cisco Security Advisories listed in the References
section of this document for more information on upgrading.

Workaround

Cisco has also published practical workarounds for these
vulnerabilities. Please refer to the "Workarounds" section of each
Cisco Security Advisory listed in the References section of this
document for more information.

Sites that are unable to install an upgraded version of IOS are
encouraged to implement these workarounds.


IV. References

* US-CERT Vulnerability Note VU#217912 -
<http://www.kb.cert.org/vuls/id/217912>

* US-CERT Vulnerability Note VU#341288 -
<http://www.kb.cert.org/vuls/id/341288>

* US-CERT Vulnerability Note VU#274760 -
<http://www.kb.cert.org/vuls/id/274760>

* Cisco Security Advisory: Crafted TCP Packet Can Cause Denial of
Service -
<http://www.cisco.com/warp/public/707/cisco-sa-20070124-crafted-tc

p.shtml>

* Cisco Security Advisory: Crafted IP Option Vulnerability -
<http://www.cisco.com/warp/public/707/cisco-sa-20070124-crafted-ip

-option.shtml>

* Cisco Security Advisory: Cisco Security Advisory: IPv6 Routing
Header Vulnerability -
<http://www.cisco.com/warp/public/707/cisco-sa-20070124-IOS-IPv6.s

html>


____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA07-024A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA07-024A Feedback VU#217912" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2007 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________


Revision History

January 24, 2007: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRbf06exOF3G+ig+rAQJOzgf/X7hyKuQsU4r7KzPU9K9VyX0KFFI0Yjzi
9sg630Mg2xZ+H93LSa/sTQKOYn2iDNxi6cf5cuFnbomH7ZkAvkiU5EjOseM0NrWI
DGeomQJUL7zVCKf8vOMeRK4pvItSbzC9j0VWLFYVESkQOIgTEOy5fJcWeCVI/+Qp
Wafo/HVcEprAbeH8E0xoOhVJxvKhC452WlE8fTYtPMJh/zUiEy1Nnovc/q056rus
vYfziC1gxyxO/YvwKwwBDH6jSFMxcmcZrUhNy1ITwTNJmedCMtFyq9R2rTw5p6ry
e1xukv37h3eeLgOqBPFlC7hbOo80mLvAQmZ1NOHKEZBbMEwT/DC5dA==
=j9yu
-----END PGP SIGNATURE-----

California Fire News

California Fire News

  • CA-VNC Ventura County Wildfire Incident 07-0003543

    Posted: 23 Jan 2007 12:37 PM CST

    CA-VNC Thousand Oaks Area

    Approximating address: FOOTHILL DR / HAMPSHIRE RD Thousand Oaks, CA

    Map- http://38.101.117.146/fireline/incidents.html
    CA-VNC Thousand Oaks Area


    COMMENTS:
    • E31 onscene 1/2 acre in heavy brush east facing slope wind driven - Jan 22 2007 4:42PM
    • B3 assuming command. Requesting 5 additional type 1 engines - Jan 22 2007 4:53PM
    • Fire now at 7 acres - Jan 22 2007 5:35PM
    • PER THE PIO: 30 ACRES W/15% CONTAINED - Jan 22 2007 11:59PM
    • still holdng at 30 acres 50% contained - Jan 23 2007 4:47AM
    • fire not expected to go over 30 acres per Capt Parker - Jan 23 2007 5:34AM

    Approximating address: FOOTHILL DR / HAMPSHIRE RD Thousand Oaks, CA
    Map data ©2007 TeleAtlas - Terms of Use
    Map
    Satellite
    Hybrid
    Ventura County Fire Protection District DBA Ventura County Fire Department

    Approximating address: FOOTHILL DR / HAMPSHIRE RD Thousand Oaks, CA

    http://38.101.117.146/fireline/incidents.html


    Notes: Per the PIO, 30 acres, 50% contained, expected to hold today.
  • Ventura County Wildfire Threatens 20 California Homes

    Posted: 23 Jan 2007 12:17 PM CST


    Wildfire Threatens 20 California Homes

    Tuesday January 23, 2007 7:01 AM

    THOUSAND OAKS, Calif. (AP) - Fire driven by Santa Ana winds spread over 30 acres of brush in steep terrain Monday, threatening 20 homes.

    Wind was blowing the fire through hills in a southerly direction a short distance south of U.S. 101, said Ventura County fire Capt. Barry Parker. The blaze, burning in the Thousand Oaks area, was 15 percent contained late Monday.

    ``The fire is being pushed by mild Santa Ana winds. It's staying within its perimeter so that's a good thing,'' Parker said.

    More than 200 firefighters were on the lines and two helicopters made water drops over the area of modern homes, many set in cul de sacs amid hills.

    The cause of the fire was under investigation.

    The blaze broke out as ``red flag'' warnings were posted for fire danger due to gusty offshore winds and low humidity levels in Ventura County and parts of neighboring Los Angeles County. Santa Anas blow from the interior of the West toward the coast, pushing back the normal flow of moist air off the Pacific.

    The Ventura County Fire Department closed its fire season on Jan. 15, citing forecast weather patterns with reduced potential for major wildland fires. Just last week, a storm blew through, delivering rare snow to the nearby Santa Monica Mountains above Malibu.

    The closure of fire season involves changes in work schedules and equipment. The department warned, however, that there is year-round fire danger in Southern California.

    Thousand Oaks, with a population of 127,000, is about 40 miles west of downtown Los Angeles.

    Earlier this month, a wind-driven brush fire roared through an exclusive beachside area in Malibu, destroying five homes including one belonging to Suzanne Somers and damaging six others. Losses have been estimated at $60 million.

    ------------------------------------------------------------------
    Update from USA Today Ventura County fire

    Firefighters gain upper hand on wind-driven wildfire in Southern Calif.

    23 Jan 2007 17:14:33 GMT

    Firefighters said Tuesday they had gained an upper hand on a brush fire that has burned 30 acres and briefly threatened 20 homes.

    THOUSAND OAKS, Calif. (AP) — Firefighters said Tuesday they had gained an upper hand on a brush fire that has burned 30 acres and briefly threatened 20 homes.
    The fire was 15% contained early Tuesday, said Ventura County fire dispatcher Vicki Crabtree.

    Steep terrain not accessible by fire engines made battling the blaze, which started Monday, a slow go, but winds had calmed down overnight allowing crews to get a handle on the fire.

    They continued to douse hot spots, and there was no timetable for when the fire would be 100% contained, Crabtree said.

    The blaze broke out in hills as "red flag" warnings were posted for fire danger due to gusty offshore winds and low humidity levels in Ventura County and parts of neighboring Los Angeles County.

    Thousand Oaks, with a population of 127,000, is about 40 miles west of downtown Los Angeles.

    More than 200 firefighters were on the lines Monday and two helicopters made water drops over an area of modern homes, many set in cul de sacs amid hills, that were briefly threatened by flames.

    The cause of the fire is under investigation.
  • Two-alarm fire damages historic home

    Posted: 23 Jan 2007 12:10 PM CST

    Two-alarm fire damages historic Alameda County home
    Bay City News Service

    A two-alarm fire at a historic Cherryland District home in unincorporated Alameda County Monday further diminished hopes of ever restoring the old home, which suffered fire damage in a separate blaze on Jan. 1, the Alameda County Fire Department reported.

    Monday's fire was the second time this month that the Hayward-area home, which once belonged to the daughter of pioneer Hayward-area farmer William E. Meek, has caught fire, according to Battalion Chief John Walsh.

    Firefighters first received reports of the fire, located at 278 Hampton Road, at around 5:33 p.m., according to Walsh. First arriving units discovered heavy smoke coming from the rear of the single-story home, as well as nearly 50-foot flames rising from the roof.

    According to Walsh, while firefighters confined flames to the rear of the home and the attic, several holes in the home's floor and sections of unstable roof made it difficult for firefighters.

    The causes of both Monday's fire and the Jan. 1 fire remain undetermined, according to Walsh. Monetary assessments of damages for either fire have yet to be determined.

    The Fire Department reports that while there was evidence of transients occupying the home, the cause of the fire remains under investigation.

    No injuries have been reported and the fire threatened no other buildings. The fire was controlled at around 6 p.m.

CNN.com

News: Breaking News -- MercuryNews.com

AP Top U.S. News At 8:45 p.m.