Man faces up to 10 years in prison for phony airline bomb threat

The caller thought to be at the center of a phony threat that forced a US Airways flight to return to Philadelphia has been federally charged for the hoax, authorities said Friday.

The caller thought to be at the center of a phony threat that forced a US Airways flight to return to Philadelphia has been federally charged for the hoax, authorities said Friday.

Kenneth W. Smith Jr., 26, is accused of “knowingly engaging in conduct with intent to convey false and misleading information,” after allegedly making a Thursday morning phone call to police, reporting a false threat about a passenger with “liquid explosive” aboard Flight 1267.

The Philadelphia resident has since been arrested and could face up to 10 years in prison, $250,000 in fines and possible restitution, according to federal prosecutors.

The suspected passenger, Christopher Shell, was briefly detained Thursday, though no explosives were found.

Smith said his motive was to “avenge” Shell’s ex-girlfriend, because Shell had “posted a compromising picture of her on Facebook,” according to an affidavit.

A passenger told CNN affiliate WPVI that federal agents boarded the plane, drew their weapons on Shell, pulled him out of his seat and quickly removed him from the plane.

Authorities say the Airbus A319, which was carrying 69 passengers, was cleared after all passengers were removed.

Shell later boarded a second Dallas-bound flight Thursday, but he was again greeted by police when he landed.

The 29-year-old birthday celebrant was arrested for unrelated outstanding warrants, said David Magana, a spokesman for Dallas/Fort Worth International Airport. It was not immediately clear if Shell has been charged.

Neither Shell nor Smith could be reached for comment.

About the author

Avatar of Linda Hohnholz

Linda Hohnholz

Editor in chief for eTurboNews based in the eTN HQ.

Share to...