Brushfire burns across the Mexican border into southern California

A wildfire that started this afternoon in northwest Mexico just south of the California border burned into the U.S, followed by a response from Cal Fire crews.

Border 14 Fire 06/21/2023

CBS8 News reported that Cal Fire San Diego launched several aircraft to initial attack a brushfire when it burned across the border at Dulzura; Cal Fire got reports just before 1 p.m. of a 20-acre fire near Border Road and Marron Valley Road. Firefighters reported gusty winds in the area.

Cal Fire San Diego said the Border 14 Fire was burning in the Copper Canyon area with about 2 acres burning on the U.S. side of the border.

 

PacifiCorp wants ratepayers to foot the bill for fires

PacifiCorp is requesting that customers pay its $90 million wildfire liability

In a filing last week with the Oregon Public Utility Commission, PacifiCorp requested that it be allowed to defer its liability debt and add those costs to customer rates in the future, according to a report by Oregon Public Broadcasting (OPB).

In the historic legal decision, a Multnomah County Circuit Court jury found PacifiCorp liable for around $90 million in damages to western Oregon residents who lost homes and property in wildfires started by powerlines after the utility company failed to shut down power despite multiple warnings about severe windstorms over the 2020 Labor Day holiday.

“The deferred accounting application enables PacifiCorp to preserve its ability to seek wildfire cost recovery in the future in the event the outcome could potentially impact the financial stability of the Company, which would result in higher costs to customers,” attorneys for PacifiCorp wrote.

“Pacificorp executives fail to act, and cause multiple fires that burn homes and special places across Oregon,” responded Ralph Bloemers, director of Fire Safe Communities for Green Oregon. “Based on eyewitness evidence, a jury found them grossly negligent and in reckless disregard of community safety. Apparently they want to keep paying dividends to their corporate shareholders while Oregonians pick up the tab. Will the Public Utility Commission be a toothless lapdog, or will it look out for Oregon’s best interests?”

On June 14 jurors found PacifiCorp must pay punitive damages that could amount to billions of dollars in the Echo Mountain Complex, Santiam Canyon, South Obenchain, and 242 fires. PacifiCorp said it was disappointed with the jury’s decision and that it plans to appeal.

The Labor Day fires were among the worst natural disasters in Oregon’s history. They killed nine people, burned more than 1,875 square miles (4,856 square kilometers) and destroyed upwards of 5,000 homes and other structures.

2020 Labor Day firesIn 2019 California’s largest utility, Pacific Gas & Electric, went bankrupt after it paid out billions in lawsuits related to the deadly wildfires it caused.

In recent years, PG&E powerlines and faulty or maintenance-deferred equipment set off 31 wildfires that leveled entire towns and killed 113 people.

In 2020 PG&E pleaded guilty to more than 80 counts of manslaughter for its role in the 2018 Camp Fire, which destroyed the northern California town of Paradise.

Utilities, especially in the U.S. West, are finally finding themselves in a financial bind — mostly of their own making. An Associated Press report published by KPTV News noted that updating, replacing, and even burying thousands of miles of powerlines is a time-consuming and expensive undertaking. But the utilities’ failure to do or even start that work in earnest years ago has put them at risk as wildfires have grown more destructive — and lawsuits over electrical equipment igniting wildfires have ballooned.

From one of the exhibits at trial
From one of the exhibits at trial

In Oregon the PUC is responsible for rate regulation of investor-owned electric utilities (Portland General Electric, Pacific Power, and Idaho Power), natural gas utilities (Avista, Cascade Natural, and NW Natural), landline phone service providers, and some water companies.

Because utilities produce profits for investors from customers, they often raise revenue for infrastructure upgrades by hiking rates. PG&E’s bankruptcy settlement with California wildfire victims totaled $13.5 billion. But only half that money was paid to victims in cash — the other half was paid out in PG&E stock, and that stock has since declined in value.

Oregon’s Citizens’ Utility Board, a nonprofit that advocates for utility customers at the state level, called it “outrageous” that PacifiCorp wants to pass its legal costs on to Oregonians.

“Customers pay the costs of prudent, reasonable, utility operations,” said Bob Jenks, the CUB executive director. “The court found that Pacific Power was reckless and grossly negligent, and included punitive damages meant to punish the company, not customers. Customers should not pay a dime of these costs.”

The state PUC would need to approve this request before PacifiCorp could defer the wildfire liability costs. The Citizens’ Utility Board said it intends to fight that approval. The final verdict in the class-action lawsuit is posted on our DOCUMENTS page.

Arrest in last summer’s Oak Fire

A 71-year-old man was arrested and charged with starting the 2022 Oak Fire, the Mariposa County Sheriff’s Office said yesterday. Edward Fredrick Wackerman of Mariposa, California, faces felony charges including aggravated arson for the fire that burned 19,244 acres and destroyed 127 residential structures and dozens of outbuildings. The Fresno Bee reported that the Oak Fire near Yosemite National Park ignited about 2 p.m. on July 22, 2022, in Midpines.

Edward Fredrick Wackerman, 71, accused of starting the 2020 Oak Fire in Mariposa County, SHERIFF'S OFFICE photo
Edward Fredrick Wackerman, 71, SHERIFF’S OFFICE photo

CAL FIRE law enforcement officers arrested Wackerman, according to the Mariposa Gazette, after an extensive interagency investigation, on multiple felony charges including suspicion of aggravated arson PC 451.5, arson that causes great bodily injury PC 451(a), and arson causing damage or destruction of inhabited structures PC 451(b).

The investigation was a collaborative effort among multiple agencies including CAL FIRE Law Enforcement, Mariposa County Sheriff’s Office, USFS Law Enforcement, NPS Law Enforcement, Madera County District Attorney Investigators, Mariposa County District Attorney’s Office, California Department of Justice Attorney General’s Office, and the FBI.

Oak Fire 2022

There were no reported fatalities caused by the Oak Fire, but Cal Fire said some were injured and treated, almost all for heat-related illness, and the fire burned for almost a month.

Oak Fire 2022

Officials initially said they were limited on what they could discuss in order to protect the investigation, but the Mariposa County Sheriff’s Office said it planned a news conference for 10 a.m. Tuesday in front of the Mariposa County Courthouse; it will be streamed live on Facebook.

North Carolina fire reaches 3500 acres

The Pulp Road Fire in Brunswick County reached 3,500 acres today and was still at zero percent containment. The 15,000-acre preserve where it’s burning crosses Brunswick and Columbus counties and is designated a National Natural Landmark. According to the N.C. Forest Service, the area was cleared of unburned fuels outside the fire perimeter, and crews had mopped up spot fires.

Pulp Road Fire

The N.C. Forest Service — one of several state forestry agencies in the U.S. that are named “Forest Service” — has mobilized its Red Incident Management Team to take over the fire. Resources earlier today included multiple engine and tractor plow strike teams plus aircraft. The PortCityDaily out of Wilmington reported that personnel will staff the fire through the weekend.

The state DEQ raised air pollution alerts to red in Brunswick County and orange in both New Hanover and Pender counties.

According to the Wilmington Star News, the fire initially was lit as a controlled burn in the Green Swamp Game Land and Green Swamp Nature Preserve, but yesterday the fire burned out of control and was classified as a wildfire. It nearly doubled in size since Thursday night. Smoke is thick in some areas and it is affecting visibility; officials have urged drivers to use caution.

State and local officials urged residents with respiratory issues to remain indoors.

Canadian smoke drifts through the Midwest

Air quality in the upper Mississippi River Valley, tainted Thursday by north winds blowing in smoke from Canadian wildfires, worsened from moderately affected in the morning to just plain unhealthy by afternoon. By 6:30 p.m. the Air Quality Index (AQI) was rated at Unhealthy for Sensitive Groups.

Midwest smoke map 06/15/2023
Midwest smoke map 06/15/2023

According to the National Weather Service (NWS) and AirNow.gov, smoke from fires burning in Ontario — north of Michigan, Wisconsin and Illinois — is forecast to cause a mix of air quality conditions into at least Saturday.

As of 4 p.m. Thursday, the AQI for northwest Illinois and eastern Iowa showed pollutants hovering between the conditions of unhealthy for those sensitive to pollution and unhealthy for anyone in the population. The Sterling Daily Gazette reported that sensitive groups include people with respiratory conditions or heart or lung disease — as well as children, teens, and seniors.

Those at risk are advised to stay indoors or at least shorten the time they are active outdoors.

AirNow.gov air quality index and smoke drift map
AirNow.gov air quality index and smoke drift map 06/15/2023AirNow.gov air quality index and smoke drift map

The New York Times reported that smoke from Canada fires is returning to smoke-weary residents of New York; it’s expected to be heaviest on Friday morning, but forecasters said the region would be spared the orange haze that settled last week, when a thick plume of smoke choked the air in New York City, delaying flights, closing schools, and sending people to hospitals with respiratory issues. The NWS said smoke had temporarily settled in the Upper Midwest, causing unhealthy levels in much of Minnesota, including the Twin Cities.

NOAA satellite image 06/15/2023

Accu-Weather reports said Canadian smoke is now settling across the Midwest; it had started to drift over Minnesota and the Dakotas earlier in the week, and by Thursday morning, wind had carried high-altitude smoke as far south as Oklahoma and east to Pennsylvania and New York. The worst smoke stretched from southern Minnesota to central Ohio, and emergency room physicians and nurses cautioned those at risk to stay indoors if possible.

“With the air quality at its current levels, we are beginning to see a slight increase in emergency rooms visits for patients suffering from respiratory issues,” said Sarah Alvarez-Brown, director of Emergency Services and Behavioral Health at CGH Medical Center in Sterling, Illinois. “On average, 20 percent of emergency visits involve respiratory issues and difficulty breathing, but over the last couple of days, we have seen this jump to 30 or 40 percent of visits. No matter your age — from infants to older adults — if you have a pre-existing respiratory condition, asthma, heart or lung disease, or you are sensitive to changes in air quality, you may want to limit your time outside or stay indoors, in an air-conditioned or air-purified environment, until the smoke and haze pass.”

Check AirNow.gov for updates; the maps are interactive and can be zoomed or changed by zip code. Air quality levels are updated hourly.

Data breach hits state and federal agencies

The FederalNewsNetwork is reporting that several federal agencies have been hit with cyber intrusions by a zero-day vulnerability in a popular file transfer service, and Department of Energy organizations are among the victims.

UPDATE 06/16: The global data breach exposed the personal information of millions of Oregonians who have a DMV-issued identification card. Airlines, banks, universities, foreign governments, and other state-level agencies were also compromised by the attack. Those compromises include a government-managed radioactive waste storage site, and the victim count outside of government agencies was about 50 as of late yesterday. KPTV News reported that the Oregon DMV was made aware of the breach on June 1. The Oregon DOT announced yesterday that personal information of about 3.5 million residents may have been compromised; ODOT was alerted by the Cybersecurity and Infrastructure Security Agency (CISA) that a popular file transfer tool called MOVEit could allow unauthorized access to its user systems. Around a dozen other U.S. agencies have active MOVEit contracts, according to the Federal Data Procurement System. TechCrunch reported that this includes the Department of the Army, the Department of the Air Force, and the Food and Drug Administration.

Multiple sources confirmed that Oak Ridge Associated Universities and Energy’s Waste Isolation Pilot Plant in Carlsbad, New Mexico experienced data breaches caused by the MOVEit vulnerability. It was unknown whether the incident affected any internal Energy Department-run systems, but it had impacted agency data at those locations.

MOVEit logoMultiple U.S. agencies have been compromised by attackers who had exploited flaws in popular software tool MOVEit and had collected information from a range of victims. The U.S. Cybersecurity and Infrastructure Security Agency (CISA), a unit of the Department of Homeland Security, confirmed Thursday that several federal agencies were affected but which agencies was not yet clear. CLoP‘s Russian-speaking hackers have managed recent attacks exploiting MOVEit.

The breach compromised the personally identifiable information of potentially tens of thousands of individuals, including DOE employees and contractors, and DOE officials took immediate steps to prevent further exposure. Other agencies will also likely be affected by the breach because MOVEit is a popular transfer software.

“This software is embedded in a lot of systems, and there could be a long tail on this one,” one source said. “There’s probably stuff out there you just don’t know about yet.” The government of Nova Scotia and the University of Rochester were the first victims to be identified in North America while organizations such as Britain’s communications regulator Ofcom, the BBC, British Airways, and Irish carrier Aer Lingus have disclosed data theft.

Minnesota’s Department of Education announced a wide-ranging breach involving the data of hundreds of thousands of students.

TheRecord reported that security company Censys said they examined organizations exposed to the internet who use MOVEit Transfer and found that 31 percent of the hosts running MOVEit are in the financial services industry, 16 percent in healthcare, 9 percent in information technology, and 8 percent in government and military.

Missouri’s Office of Administration, Information Services and Technology Division (OA-ITSD) said on Tuesday it is investigating what was taken by hackers during a cyberattack on the MOVEit system they use to transfer files and information between agencies. State agencies in Illinois also said they are investigating.