Monday, July 2, 2007

California Fire News

California Fire News

Bayne Fire General Information

Posted: 02 Jul 2007 09:09 AM CDT

Bayne Fire General Information

Bayne Fire

Bayne Fire Incident Information:
Last Updated: July 1, 2007 7:40 pm
Date/Time Started: July 1, 2007 3:00 pm
Administrative Unit: CAL FIRE Amador - El Dorado Unit
County: El Dorado County
Location: Bayne Rd in the town of Coloma
Acres Burned:
Containment 100% contained - 80 acres

Bayne Rd in the town of Coloma

Phone Numbers (530) 647-5218 (Bayne Fire Information)

Wildland firefighters ready for anything, anytime

Posted: 01 Jul 2007 10:42 PM CDT

KVAL CBS 13 :

Wildland firefighters ready for anything, anytime

Wildland firefighters ready for anything, anytime

They're the brave folks who keep our property and our lives safe during fire season -- and wildland firefighters are gearing up to hit the fire lines this summer.

For the nearly 200 firefighters joining this interagency fire school south of Sweet Home, it's an exercise as realistic as possible.

"The whole week is like a simulation of a fire," says Deputy Incident Commander Sam Swetland, "in the organization, the incident command system, the chain of command, and then the operation of how things work on a fire crew."

"It's nice to get out in the field," relates first-time firefighter Kyla Chapek, "because the first couple of days were in the classroom, getting all the basics down, and then we get to get out here and get our hands dirty."

"First day, it was a little bit drier than this," says fellow rookie Ryan Riffle. "We had to dig a handline, a little tough, but it was fun. I was a little bit sore for the first time."

Some of these firefighters have been out on the lines before, but many are first-timers, and the veterans say they can turn just about anyone into a firefighter.

"You get down and say I want to run a tool, I've never ran a shovel in my entire life, even digging in Grandma's garden," says squad boss Kreston Koziuk of the rookies he's training, "and by the end of the summer they'll be wanting to come back and signing the papers for next year."

On this day, our hard hats are mostly about rain protection. But the heat is coming, and with it will come fire season, and for these folks, that's when the fun really begins.

"Waking up in the morning, laying on the ground, and kind of asking yourself why you do this," Koziuk says. "And you get down on that fire, and you can normally see by the end of the day you've got something complete. Even though this doesn't look like much, by the time we're done this will be out, 100%."

Day after day of training, with one goal in mind: being ready for anything, at any time.

"Always nervous," Riffle says. "Always nervous, but I'm very excited to do it."

The firefighters will have a little more training at their home bases over the next couple of weeks, before they go on the board for duty this summer.

NEWS-Crews Tackle Utah Wildfire That Killed 3

Posted: 01 Jul 2007 09:57 PM CDT

Crews Tackle Utah Wildfire That Killed 3 - Forbes.com:
Crews Tackle Utah Wildfire That Killed 3

A fast-moving wildfire charged down a mountainside onto a field, and a man and his father who were working there told the man's 11-year-old son to run.

Duane Houston escaped the fire on the edge of the Uinta National Forest but his father, 43-year-old Tracy Houston, and his grandfather, 63-year-old George Houston, were killed by the flames, authorities said. The owner of the field, 75-year-old Roger Roberson, died at a Salt Lake City hospital, officials said Saturday.

The fire started Friday morning north of Neola, about 100 miles east of Salt Lake City, and by Saturday afternoon it had charred about 23 square miles in the northeastern corner of the state.

Officials said crews had not begun to contain it and more hot, windy weather was forecast for Sunday. At nearby Vernal, there was little wind Sunday morning but humidity was only 22 percent, the National Weather Service said.

The Houstons had gone to buy hay from Roberson, and were helping him move irrigation sprayers on his field in an attempt to block the flames.

Duane said he was told to run for their truck as flames and smoke filled the air.

"I ran and couldn't find the truck, so I kept running through trees, climbed two fences and followed the road," he told The Salt Lake Tribune (nyse: TRB - news - people ).

He was treated at a hospital and released.

The town of Whiterocks and the nearby small community of Farm Creek were evacuated, the newspaper said. Uintah County Sheriff Jeff Merrell said buildings had been destroyed but he didn't have a count.

Edson Gardner, of Fort Duchesne, went to Farm Creek to evacuate his mother, whose home was burned to the ground.

"It came down the canyon like a herd of horses," he said of the blaze. "The sheriff told us we had five minutes to get out."

Gov. Jon Huntsman requested aid from the Federal Emergency Management Agency.

In California, evacuees returned to their burned-out streets Saturday south of Lake Tahoe, where a wildfire had destroyed more than 200 homes and charred 3,100 acres, displacing about 3,500 people. Investigators said the blaze was started by an illegal campfire and was 80 percent contained.

Fire crews north of Los Angeles had a 19-square-mile blaze 80 percent contained, state fire department spokesman Rick Espino said Saturday. Four crew members had been injured battling the blaze that destroyed 12 homes and six buildings since it broke out a week ago in steep canyons south of the San Joaquin Valley, officials said.

In Montana, a nearly 6-square-mile blaze near Yellowstone National Park was 60 percent contained Saturday, officials said. Evacuation orders remained in effect for 45 to 50 summer homes.

NEWS -Crews tackle Utah wildfire that killed 3

Posted: 01 Jul 2007 09:53 PM CDT

Crews tackle Utah wildfire that killed 3 - NewsFlash:

The Associated Press

NEOLA, Utah (AP) — A wildfire that has scorched about 46 square miles in northeastern Utah and killed three people has prompted the evacuation of hundreds of people from nearby towns and forced authorities to close a national forest to the public.

The fire started Friday morning north of Neola, about 100 miles east of Salt Lake City, and on Sunday morning crews had it about 5 percent contained. The cause had not been determined.

The fire began spreading into the Ashley National Forest Sunday afternoon, prompting federal authorities to close it to public use.

The small communities of Whiterocks, Farm Creek, Paradise and Tridell were evacuated Saturday. Some residents in Tridell had been allowed to return.

The Federal Emergency Management Agency said about 300 people are under a mandatory evacuation. Another 150 homes in Dryfork Canyon, about 8 miles northeast of the fire, could be threatened by Tuesday, said Derek Jensen, a FEMA spokesman.

"We are seeing extreme fire behavior and the potential for growth is still there. We haven't had a change in weather or change in fuel type or dryness," said Louis Haynes, a spokesman for the national forest.

At nearby Vernal, there was little wind Sunday, the temperatures hit 95 degrees and midday humidity was only 10 percent, according to the National Weather Service.

Edson Gardner, of Fort Duchesne, went to Farm Creek to evacuate his mother, whose home was burned to the ground.

"It came down the canyon like a herd of horses," he said Saturday. "The sheriff told us we had five minutes to get out."

Uintah County Sheriff Jeff Merrell said buildings had been destroyed but he didn't have a count.

CA-TMU-Angora UPDATE

Posted: 01 Jul 2007 09:11 PM CDT

CA-TMU-Angora Fire
The Angora Incident is 3100 acres and 85 percent contained
Mop-up, patrol, and rehab continues in all divisions.
The expected containment date for the Angora Incident is July 3rd.
Active demobilization continues at this time.

CA-MVU/CNF Banner Incident - Wildland fire

Posted: 01 Jul 2007 08:45 PM CDT

CA-MVU/CNF Banner Incident -:

FROM THE NET IN ORDER -
  • CA-MVU new start Julian -
  • Julian new fire 20-25 acres
  • Burning off Hwy. 78 & Banner Grade
  • Area not burned in Pines or Cedar Fire.
  • Structures threat in Kentwood east of Julian
Mt. Laguna north cam

Mt. Laguna north cam
http://archive.hpwren.ucsd.edu/camer...ren-iqeye4.jpg

  • AA330 says potential to get into Julian.
  • IC asking for voluntary evacuations of Whispering Pines area.
  • Requesting Immediate Need Strike Teams type 3 and at least 1 type 1.
  • Also need another Air attack.
  • Structural threat to some homes.
  • MVU is tapped out on engines.
  • CNF is responding.

CA-MVU/CNF Banner - 15:11 - Immediate structure threat in Whispering Pines as fire is 100+ acres on both sides of Hwy. 78. Two type 1 helicopers requested by IC Div. 3304.

Mt. Woodson Cam view from Ramona looking east, Banner Fire behind first one at Deer Canyon. http://archive.hpwren.ucsd.edu/cameras/MW.jpg

La Cima Cam: http://archive.hpwren.ucsd.edu/camer...ren-iqeye8.jpg
15:15, RRU is sending S/T 9312C (Type 111) to move-up and cover MVU.

16:30 60 acres. Eastern spread has been stopped. No evacuations are in place. No imediate threat to communities of Julian or Santa Ynez.
  • No additional resources are being requested.
  • Caught part of a size up a while ago around 100 acres, winds are in the favor of the troops. If there is a shift would be bad for Julian.
  • Getting quite a bit of equipment staged in Julian now.
  • This incident has all the available fixed wing aircraft now. 1 AA and 4 tankers. Not sure about coptors.
  • They are putting a dozer to work cleaning an existing fuel break between the fire and Julian. Spread that way is the biggest concern.
  • Julian RAWS reporting Temp 93°F Humidity 21% winds from the west at 7 gusting to 14; Fuel temp 108° and Fuel moisture 1%.
  • Eastern spread has been stopped. No evacuations are in place. No imediate threat to communities of Julian or Santa Ynez.
  • No additional resources are being requested.
17:39 - Access to some parts of the fire is difficult; IC taking it easy on committing additional engines because of the "2 Track" they have to use in and out.
  • Structural threat has been minimized.
  • 6 CDF S2T's and 2 seats plus 2 or 3 Type 2 copters working the fire now.
  • They have too many tankers for 1 AA and have to release 2.
  • Really steep country, another dozer now working with the first cleaning the fuel break.
  • Smoke has laid down, no huge column now, so they have made some progress.
18:24 - Tanker 55 made one drop and a third SEAT also added to air resources.

  • Fire still around 100+ acres in heavy fuels, steep terrain holding with longterm retardant.
  • Ramona AAB quite busy, as the tanker turn a rounds are 20 minutes.
  • Tanker 55 made one drop and a third SEAT also added to air resources.
  • AA-330 just released all SEAT's and T-55 being back to SBD.

CA-SCU-CROY - VEGETATION FIRE

Posted: 01 Jul 2007 08:28 PM CDT

CA-SCU- CROY - VEGETATION FIRE

Structure protection, west of Morgan Hill

AT-3 OPS -Diverting inbound Hollister tanker from CA-SCU Finley incident.

LAT - 37 05.10
LONG - 121.46.40

CA-AEU-Bayne - VEGETATION FIRE

Posted: 01 Jul 2007 07:43 PM CDT

(1) CA-AEU-Bayne

This is the incident near Coloma. The fire is between Bayne and Mt. Murphy
Roads.

Coloma latest is 60-70 acres stripped AEU of most
all resources.

Reports of structure loss on this incident

UPDATE 1900 hrs: CDF getting good containment, lots of aircraft released

CA-SCU-FINLEY - VEGETATION FIRE

Posted: 01 Jul 2007 07:34 PM CDT

Per AA abour 45 acres medium ROS

All airshow for the moment Tankers on order
SCU ground units out of position to the west.

AA attacking head, EBRP Eagle was on scene departed for fuel

CA-LPF-Rancho - Wildland fire

Posted: 01 Jul 2007 02:55 PM CDT

CA-LPF-Rancho:
Re: CA-LPF-Rancho:
1. Date 06/30/2007
2: Time 2200
3: Initial | Update | Final
XX | |
4: Incident Number CA-LPF-00980
5: Incident Name RANCHO
6: Incident Kind Wildland Fire
7: Start Date Time 06/30/2007 1756
8: Cause Under Investigation
9: Incident Commander DIV-4 D'ANDREA
10: Incident Command Organization Type 3 IC
11: State-Unit CA-LPF
12: County SANTA BARBARA
13: Latitude and Longitude Lat: 34° 32´ 36" Long: 119° 45´ 59"
Ownership: CA-LPF
14: Short Location Description (in reference to nearest town):
NORTH OF SANTA BARBARA

Current Situation

15: Size/Area Involved 300 ACRES
16: % Contained or MMA
17: Expected Containment Date:
18: Line to Build
19: Estimated Costs to Date
20: Declared Controlled
Date:
Time:
21: Injuries this Reporting Period: 0
22: Injuries to Date: 0
23: Fatalities 0
24: Structure Information
Type of Structure none # Threatened # Damaged # Destroyed
25: Threat to Human Life/Safety:
Evacuation(s) in progress ----
No evacuation(s) imminent --
Potential future threat --------
No likely threat ---------------
26: Communities/Critical Infrastructure Threatened (in 12, 24, 48 and 72 hour time frames):
12 hours: RANCHO OSO RESORT, LOS PRIETOS BOYS CAMP
24 hours:
48 hours:
72 hours:
27: Critical Resource Needs(kind & amount, in priority order in 12, 24, 48, and 72 hour time frames):
12 hours:
24 hours:
48 hours:
72 hours:
28: Major problems and concerns.
STEEP TERRAIN, WINDY,HOT & DRY
29: Natural and Cultural Resources to be protected:
ARCHEOLOGICAL SITES
30: Current Weather Conditions
Wind Speed: 3 mph
Temperature: 70*
Wind Direction: WEST
Relative Humidity: 45
31: Fuels/Materials Involved: 4 Chaparral (6 Feet)
LIGHT GRASS TO HEAVY BRUSH
32: Today's observed fire behavior (leave blank for non-fire events):
SPOTTING AND WIND DRIVEN AT TIMES. RAPID RATE OF SPREAD AND SPOTTING
33: Significant events today (closures, evacuations, significant progress made, etc.):
EVACUATED SANTA YNEZ RECREATION AREA OF DAY USE AND CAMPERS

Outlook

34: Estimated Control Date and Time:
35: Projected Final Size:
36: Estimated Final Cost:
37: Actions planned for next operational period:
CONTINUE HANDLINE, CUT DOZER LINE ON RIDGE
38: Projected incident movement/spread during next operational period (in 12, 24, 48, and 72 hour time frames):
12 hours:
24 hours:
48 hours:
72 hours:
39: For fire incidents, describe resistance to control in terms of:
1. Growth Potential - High
2. Difficulty of Terrain - Extreme
40: Given the current constraints, when will the chosen management strategy succeed?
41: Projected demobilization start date:
42: Remarks:
FIVE AIR MILES NORTH OF SANTA BARBARA, GOOD PROGRESS ON WEST FLANK POTENTIAL PROBLEMS FROM EAST FLANK TONIGHT AND BEYOND.

43: Committed Resources (Supplemental Committed Resources follow the first block)
Agency CRW1 CRW2 HEL1 HEL2 HEL3 ENGS DOZR WTDR OVHD Camp Crews Total Personnel
SR ST SR ST SR SR SR SR ST SR ST SR SR
USFS 3 1 1 5 1 1 5 120
CNTY 2 1 5 2 5 80
ST 3 5 120
Total 5 3 1 0 0 2 0 10 0 3 0 1 15 0 320
Total personnel by agency are listed in the first section of committed resources.
Agency HELTK FIXW TRKCO RESMD LGTAIR
SR SR SR SR
USFS
CNTY
ST
Total 0 0 0 0 0
44: Cooperating and Assisting Agencies Not Listed Above:
SBC, CALFIRE,SB CITY, MONTECITO CITY, CHP, SB SHERIFF

Approval Information

45: Prepared by: DAVID WELBY
46: Approved by: DANA D'ANDREA
47: Sent to:SOPS by: DAVID WELBY
Date: 06/30/2007 Time: 2230

Breaking News: Fire burns in Los Padres Forest 300 acres lost, fire growing

A wind driven brush fire is burning in the Santa Barbara county back country near Paradise Road north of Red Rock.
300 acres have burned as of 9:30 pm.
The fire is burning in a North easterly direction.
No structures have been lost. None are threatened at this time.
Evacuations have taken place in the Red Rock campground, and Upper Oso area. Other campgrounds are still open and hundreds of campers are in the area for the holiday weekend.
Drivers are asked to avoid Highway 154 due to the number of vehicles coming out of the camping areas and the limited visibility because of smoke in the area.
Fire crews from the Los Padres National Forest and Santa Barbara County fire departments are on the front lines. Firefighters from several other agencies are being called in. Over 100 firefighters are currently working on containment lines.
No injuries have been reported.
The cause of the fire is not known at this time.

KEY News has a crew on the scene.

Information is also being updated on the 211 information line.

For more information, visit http://www.sbcfire.com/.
Re: CA-LPF-Rancho

Around the net updates:
209 at 0730 hrs says
  • 700 acres, 50% contained
  • Rancho Oso Camping Resort could be threatened if the fire crosses the Santa Ynez River
  • The south end of the fire is contained and good progess was made on the west end. Open line on the north and east. The fire was very active and burned down to the Santa Ynez River and layed down.
  • Jim Smith's Central Coast (Type 2) team takes over today at 1800 hours.

California Fire Hazard Severity Zone Maps

Posted: 01 Jul 2007 02:07 PM CDT


Hazard Severity Zone Map Lake Tahoe Basin
Photo: Screenshot of California Fire Hazard Severity Zone Map
Center for Fire Research and Outreach
Berkley Fire Center:http://firecenter.berkeley.edu

Proposed Fire Hazard Severity Zones

California Fire Hazard Severity Zone Maps: PRC 4201-4204

PRC 4201-4204 direct the California Department of Forestry and Fire Protection (CAL FIRE) to map fire hazard within State Responsibility Areas (SRA), based on relevant factors such as fuels, terrain, and weather. These statutes were passed after significant wildland-urban interface fires; consequently these hazards are described according to their potential for causing ignitions to buildings. These zones, referred to as Fire Hazard Severity Zones (FHSZ), provide the basis for application of various mitigation strategies to reduce risks to buildings associated with wildland fires. Specifically, the zone determines the requirements for unique building codes designed to reduce the ignition potential to buildings.

These maps have been created by CAL FIRE's Fire and Resource Assessment Program (FRAP) using data and models describing development patterns, potential fuels over a 30-50 year time horizon, terrain, and expected burn probabilities to quantify the likelihood and nature of vegetation fire exposure to new construction. Details on the project and specific modeling methodology can be found at http://frap.cdf.ca.gov/projects/hazard/fhz.html.

Questions about the map can be directed to David Sapsis at 916.445.5369, dave.sapsis@fire.ca.gov.

EDIS] Red flag warning now in effect until midnight pdt monday night for gusty winds and low humidity

Posted: 01 Jul 2007 12:52 PM CDT

[EDIS] Red flag warning now in effect until midnight pdt monday night for gusty winds and low humidity:
VENTURA COUNTY MOUNTAINS / LOS PADRES NATIONAL FOREST-LOS ANGELES COUNTY MOUNTAINS
THE RED FLAG WARNING IS NOW IN EFFECT UNTIL MIDNIGHT PDT MONDAY NIGHT. FROM TODAY THROUGH MONDAY EVENING... GUSTY NORTHWEST TO NORTH WINDS OF 15 TO 25 MPH WITH LOCAL GUSTS TO 45 MPH ARE EXPECTED NEAR THE INTERSTATE 5 CORRIDOR... WITH THE STRONGEST WINDS EXPECTED DURING THE NIGHTTIME AND EARLY MORNING HOURS. WIND SPEEDS ARE EXPECTED TO BE LESS FOR THE REMAINDER OF THE MOUNTAIN AREAS. IN ADDITION TO THE POTENTIAL FOR STRONG WINDS...THERE WILL BE VERY WARM AND DRY CONDITIONS THROUGH THE PERIOD. TEMPERATURES WILL CLIMB WELL INTO THE 80S AND 90S ACROSS ALL MOUNTAIN AREAS EACH DAY... WITH LONG DURATIONS OF HUMIDITIES IN THE SINGLE DIGITS AND TEENS ACROSS THE HIGHER ELEVATIONS.

Instruction:
A RED FLAG WARNING MEANS THAT CRITICAL FIRE WEATHER CONDITIONS ARE EITHER OCCURRING NOW...OR WILL SHORTLY.

A COMBINATION OF STRONG WINDS... LOW RELATIVE HUMIDITY... AND WARM TEMPERATURES WILL CREATE EXPLOSIVE FIRE GROWTH POTENTIAL. PLEASE ADVISE THE APPROPRIATE OFFICIALS OR FIRE CREWS IN THE FIELD OF THIS RED FLAG WARNING.

Area: VENTURA COUNTY MOUNTAINS / LOS PADRES NATIONAL FOREST-LOS ANGELES COUNTY MOUNTAINS "

[EDIS] Red flag warning in effect through monday evening for the mountains of santa barbara... ventura... and los angeles counties... as well

Posted: 01 Jul 2007 12:46 PM CDT

[EDIS] Red flag warning in effect through monday evening for the mountains of santa barbara... ventura... and los angeles counties... as well as the santa barbara south coast... due to gusty winds and low humidities

SANTA BARBARA COUNTY MOUNTAINS / LOS PADRES NATIONAL FOREST

.A VERY WARM AND DRY AIR MASS WILL CONTINUE ACROSS INTERIOR SECTIONS OF SOUTHERN CALIFORNIA THROUGH AT LEAST MONDAY. NORTHWEST FLOW WILL INCREASE ACROSS THE WARNING AREAS...RESULTING IN SUNDOWNER WIND CONDITIONS ACROSS THE PASSES AND CANYONS OF SOUTHERN SANTA BARBARA COUNTY DURING THE LATE AFTERNOON THROUGH NIGHTTIME HOURS TODAY THROUGH MONDAY. THE GUSTY SUNDOWNER WIND WILL BRING THE POTENTIAL FOR WARMER AND DRIER CONDITIONS ALONG WIND EXPOSED PORTIONS OF THE SANTA BARBARA SOUTH COAST. THE NORTHWEST FLOW WILL ALSO BRING GUSTY WINDS TO THE INTERSTATE 5 CORRIDOR DURING THIS PERIOD... WITH CONTINUED LOW HUMIDITIES ACROSS HIGHER ELEVATIONS OF THE LOS ANGELES AND VENTURA COUNTY MOUNTAINS. ... RED FLAG WARNING NOW IN EFFECT UNTIL MIDNIGHT PDT MONDAY NIGHT FOR GUSTY WINDS AND LOW HUMIDITY... THE RED FLAG WARNING IS NOW IN EFFECT UNTIL MIDNIGHT PDT MONDAY NIGHT. FROM TODAY THROUGH MONDAY EVENING...GUSTY NORTHWEST TO NORTH WINDS 15 TO 25 MPH WITH LOCAL GUSTS TO 45 MPH ARE EXPECTED THROUGH THE PASSES AND CANYONS OF SOUTHERN SANTA BARBARA COUNTY...WITH THE STRONGEST WINDS DURING THE NIGHTTIME THROUGH EARLY MORNING HOURS. IN ADDITION TO THE GUSTY WINDS...THERE WILL BE VERY WARM AND DRY CONDITIONS ACROSS MUCH OF THE MOUNTAIN AREAS THROUGH THE PERIOD WITH A LONG DURATION OF HUMIDITIES IN THE TEENS...AND SINGLE DIGITS. THE WARMEST TEMPERATURES ARE EXPECTED TO OCCUR IN THE FOOTHILLS OF THE SANTA YNEZ RANGE.

Instruction:
A RED FLAG WARNING MEANS THAT CRITICAL FIRE WEATHER CONDITIONS ARE EITHER OCCURRING NOW...OR WILL SHORTLY. A COMBINATION OF STRONG WINDS... LOW RELATIVE HUMIDITY... AND WARM TEMPERATURES WILL CREATE EXPLOSIVE FIRE GROWTH POTENTIAL. PLEASE ADVISE THE APPROPRIATE OFFICIALS OR FIRE CREWS IN THE FIELD OF THIS RED FLAG WARNING.

Area: SANTA BARBARA COUNTY MOUNTAINS / LOS PADRES NATIONAL FOREST-

Affected Counties: Monterey, Santa Barbara, Kings, San Bernardino, Kern, Ventura, San Luis Obispo, Orange, Los Angeles

Sent: 2007-07-01T09:48:15-07:00

EDIS - Red flag warning in effect from noon today to 9 pm pdt this evening for gusty winds and low humidity

Posted: 01 Jul 2007 09:23 AM CDT

[EDIS] Red flag warning in effect from noon today to 9 pm pdt this evening for gusty winds and low humidity

SURPRISE VALLEY CALIFORNIA-EASTERN LASSEN COUNTY-


THE NATIONAL WEATHER SERVICE IN RENO HAS ISSUED A RED FLAG WARNING...WHICH IS IN EFFECT FROM NOON TODAY TO 9 PM PDT THIS EVENING. THE FIRE WEATHER WATCH IS NO LONGER IN EFFECT. SOUTHWEST TO WEST WINDS WILL INCREASE THIS AFTERNOON WITH GUSTS TO 35 MPH THROUGH 9 PM. HUMIDITY BELOW 15 PERCENT WILL COMBINE WITH GUSTY WINDS TO CREATE CRITICAL FIRE CONDITIONS.

Area: SURPRISE VALLEY CALIFORNIA-EASTERN LASSEN COUNTY-

Affected Counties: Modoc, Plumas, Mono, Lassen, El Dorado, Madera, Alpine, Sierra, Shasta, Tuolumne, Placer, Inyo, Fresno, Nevada

Sent: 2007-07-01T06:17:59-07:00"

CNN.com

News: Breaking News -- MercuryNews.com

AP Top U.S. News At 8:45 p.m.