Armed woman wounded by officer in Dallas Love Field airport shooting, police say

A woman who was dropped off at Dallas Love Field was shot on Monday morning by a police officer after the armed airport visitor opened fire inside the building, Dallas police said.

Portia Odufuwa, 37, arrived at the airport about 11 a.m., walked by a Southwest Airlines ticket counter and entered a bathroom, where she changed clothes and came out wearing something like a hooded sweatshirt, police said.

“She produces a handgun and begins firing,” Dallas Police Chief Eddie Garcia said at a press conference.

A Dallas police officer who was in that part of the airport shot Odufuwa in her lower body, Garcia said. She was taken to Parkland Memorial Hospital.

Dallas Chief of Police Eddie Garcia, right, and two other officers depart Dallas Love Field in Dallas, Monday, July 25, 2022. A 37-year-old woman fired several gunshots, apparently at the ceiling, inside of Dallas’ Love Field airport on Monday before an officer shot and wounded her, authorities said. (AP Photo/Tony Gutierrez)
Dallas Chief of Police Eddie Garcia, right, and two other officers depart Dallas Love Field in Dallas, Monday, July 25, 2022. A 37-year-old woman fired several gunshots, apparently at the ceiling, inside of Dallas’ Love Field airport on Monday before an officer shot and wounded her, authorities said. (AP Photo/Tony Gutierrez)

The police chief said Odufuwa fired several times toward the ceiling, and no one was injured by the shots. It is unknown what her motive was or whether she was targeting anyone, Garcia said.

“At this point, we don’t know where exactly the individual was aiming,” Garcia said. “From most of what we’re seeing now, she was aiming at the ceiling. There are several rounds that were found.”

Witnesses told KXAS-TV and KDFW-TV that Odufuwa was heard yelling about her husband before she began shooting, though it is unclear exactly what she said.

People were evacuated from at least part of the airport, and police later said the terminal was secure.

Rockwall Police Chief Max Geron wrote on Twitter that he was at the airport with his family and was evacuated.

“Just got evacuated out of Love Field after an apparent shooting,” Geron wrote. “Family is safe. TSA did a great job.”

Geron told KXAS-TV in a phone interview that he and his family heard several shots near a ticket counter as they were going through a TSA checkpoint. He told the NBC station that he grabbed his kids and that TSA agents responded quickly by moving travelers into secure areas.

Geron told KXAS that the TSA got word that “the shooter was down.”

Southwest Airlines provided water to evacuated passengers, who were able to take shelter in a shaded area outside, Geron wrote on Twitter.

Colby James told KXAS that he was standing near Odufuwa when she pulled out the handgun. “She fired the first shot in the air and basically, everybody scattered,” James told the NBC station. “We were running. There were 10-12 more shots after that.”

Videos shared on social media showed some passengers hiding on a jetway or behind chairs at gates and huddling outside the building after being told to run.

‘Shooter, shooter!’

Steve Cavendish had just ordered lunch at Maggiano’s at Dallas Love Field when someone ran down the concourse toward him yelling, “shooter, shooter!”

Cavendish, who lives in Nashville, saw a stream of people running toward the gates and away from the main concourse. He and another man at the bar got down behind the counter near the register, Cavendish said. After a moment, they decided to run into the kitchen area of the restaurant. About 15 or 20 people were already hiding in the kitchen.

“It’s a weird dread,” Cavendish said about how he felt in those moments. “You’re sitting there thinking, ‘This should not be normal.’”

Adding to the chaos, planes continued to pull up to the gangways and de-plane, Cavendish said. People with disabilities were being escorted off the planes in wheelchairs only to see people running at them from the opposite direction.

Cavendish called his wife and told her what was going on. Luckily, he said, she does not have Twitter and had not seen the news yet. Most people were on their phones looking at the news and Twitter, and people would trade information with one another about what they saw. In general, he said, people seemed “shocked, but not surprised” at the situation.

“Even when you’re not running or anything, there is an incredible amount of adrenaline that goes through your body at the time,” Cavendish said. “And I had never felt that before and would like to not ever feel that again.”

After about 10 or 15 minutes, Cavendish saw staff members walking through the concourse. Alarms continued to blare through the airport and tell people to stay where they were, but the scene seemed calmer. People began to stick their heads out of the kitchen to watch as staff walked around near the baggage claim.

Cavendish and the rest of the group started to leave the kitchen and, along with the rest of the airport, get their bearings. A “surreal announcement” played over the speakers, Cavendish said, informing people that if — in their haste to take cover — they had left their baggage behind, they could come to a specific area to pick it up.

Flights delays, cancellations

Across the nation, the shooting caused more than 1,000 flight delays and 200 cancellations. Travelers were told to check with their airline for updates on their flight.

At 11:11 a.m., officials issued a ground stop at the airport for security reasons that was expected to last until 2:30 p.m. Monday, according to the Federal Aviation Administration. Departures were grounded, FAA officials said, and flights inbound to Dallas Love Field were held at their departure location.

Cavendish’s flight to Nashville was rescheduled multiple times and then canceled altogether, he said. He eventually was able to get a flight back at 8 p.m. Monday. At 5 p.m., he waited at Dallas Love Field and prepared to buy dinner.

Everyone in the airport who was waiting for flights had to go back through security, he said, because during the chaos, an unknown number of people had run through the security area without being checked. Cavendish waited at a bar overlooking the security area and watched “a mass of humanity” slowly trickle through security. When the line went down, he re-entered security as well, which took about 45 minutes. People were paired off and sniffed by TSA dogs, he said.

An airport spokeswoman said early Monday afternoon that airport operations were suspended and would resume once police finished investigating. The Transportation Safety Administration tweeted at around 2 p.m. that normal security checkpoints had resumed.

Cavendish made a point to say that while the situation was scary, “I was never in any danger.”

“I was adjacent to a bizarre situation,” said Cavendish, who is the president and editor of a nonprofit news organization out of Nashville.

“It was a massive inconvenience,” he said. “And if that’s all it is, that’s part of flying these days, I guess.”

The FBI and the Bureau of Alcohol, Tobacco, Firearms and Explosives are assisting with the investigation into the shooting.

Emergency responders converge near the main entrance at Dallas Love Field in Dallas, Monday, July 25, 2022. A 37-year-old woman fired several gunshots, apparently at the ceiling, inside of Dallas’ Love Field airport on Monday before an officer shot and wounded her, authorities said. (AP Photo/Tony Gutierrez)
Emergency responders converge near the main entrance at Dallas Love Field in Dallas, Monday, July 25, 2022. A 37-year-old woman fired several gunshots, apparently at the ceiling, inside of Dallas’ Love Field airport on Monday before an officer shot and wounded her, authorities said. (AP Photo/Tony Gutierrez)

Love Field, which serves as a hub for Southwest Airlines, is one of two major airports in the Dallas-Fort Worth area. It is located just north of downtown Dallas.

In 2016, a police officer shot and wounded a man outside of Love Field after police said he advanced toward the officer with large landscaping rocks in his hands after battering his ex-girlfriend’s car with a traffic cone and rocks as she dropped him off at the airport.

Staff writer Emerson Clarridge and the Associated Press contributed to this report.

This is a developing story. For the latest updates, sign up for breaking news alerts.

Advertisement