Return to Transcripts main page

CNN Newsroom

Another California Mass Shooting; Washington Manhunt; Classified Documents Discovered at Home of Mike Pence. Aired 1-1:30p ET

Aired January 24, 2023 - 13:00   ET

THIS IS A RUSH TRANSCRIPT. THIS COPY MAY NOT BE IN ITS FINAL FORM AND MAY BE UPDATED.


[13:00:00]

OREN LIEBERMANN, CNN PENTAGON CORRESPONDENT: But that also takes time to manufacture the tanks, to acquire them and to get them to Ukraine. So, John, this is not something we're likely to see happen immediately.

JOHN KING, CNN HOST: Well, we will watch to see if those other diplomatic dominoes play out.

Oren Liebermann, important news from the Pentagon. Appreciate it. Thanks so much.

And thanks for your time today on INSIDE POLITICS, busy day of breaking news.

Abby Phillip picks up our coverage right now.

ABBY PHILLIP, CNN HOST: Hello. I'm Abby Phillip in Washington. Thank you for joining us.

We begin this hour with a fresh classified documents controversy that is rocking Washington. New CNN reporting is that classified documents were found at former Vice President's Mike Pence home. We are told that a lawyer for Pence discovered about a dozen documents marked classified at his home in Carmel, Indiana. They have now been turned over to the FBI.

But the discovery comes after Pence has repeatedly said he did not have any classified documents in his possession.

Let's go straight to CNN's Paula Reid with the latest on the story,

Paula, this is happening again. What are the details on this case?

PAULA REID, CNN SENIOR LEGAL AFFAIRS CORRESPONDENT: Again and again. Abby.

Here, CNN has learned that Pence's attorneys decided to do a search out of an abundance of caution in the wake of these disclosures about classified documents being found at multiple locations connected to President Biden.

Now, Pence has repeatedly insisted that he had no classified materials in his possession. But his attorneys uncovered these materials in boxes that originally went to a temporary home that he had in Virginia before moving on to Indiana. Now, I emphasize these were not in a secure storage area.

Now, it is not clear at this point what these documents were or their level of classification. Now, once they were discovered, they were handed over to the FBI. And, Abby, the Justice Department is now conducting a review of this matter.

Pence's lawyers say they also searched a Washington, D.C., office and they did not find any classified materials at that location.

PHILLIP: Paula, thank you for that reporting.

And Manu Raju is live on Capitol Hill.

Manu, Republicans have for weeks been slamming Biden over his classified documents scandal. And just listen to what Pence himself said very recently about that.

(BEGIN VIDEO CLIP)

MIKE PENCE, FORMER VICE PRESIDENT OF THE UNITED STATES: The handling of classified materials and the nation's secret is a very serious matter. And as a former vice president of the United States, I can speak from personal experience about the attention that ought to be paid to those materials when you're in office and after you leave office.

And, clearly, that did not take place in this case.

(END VIDEO CLIP)

PHILLIP: So, this is a problem now, Manu, that is metastasizing. What is the reaction over on Capitol Hill?

MANU RAJU, CNN SENIOR CONGRESSIONAL CORRESPONDENT: Stunned.

In fact, stunned from members of both parties. Leaders say they are perplexed at how exactly documents continue to show up outside of the secure spaces where -- in private residences, now Mike Pence's home in Indiana, this after Joe Biden's home in Wilmington, his private office, as well as what we saw in Mar-a-Lago.

How this happened and why this is happening is a question that lawmakers want to explore. One, Senator John Cornyn, said -- quote -- "it's not good."

And another senator, Dick Durbin, who's the Senate Judiciary Committee chairman, told me that people, ultimately, elected officials have to be held responsible. He told me: "I don't understand this."

Now, one of the reasons why they're concerned is that we have focused a lot about Joe Biden over the last several days, including documents that apparently he had or that were in the Senate at the time when he was serving that somehow appeared in his private residences. A lot of members on both sides say it is unclear how exactly that happened as well and how Joe Biden could have gotten in possession of documents that are typically reviewed in very secure spaces

Now that these documents are in Mike Pence's office, the concern from John Cornyn and others that this appears to be a wider spread problem than perhaps we ultimately know here, and also some calls to continue an investigation into this matter.

James Lankford, a Republican from Oklahoma just told me moments ago the Senate needs to look into this. That is not something that Dick Durbin, who runs the Senate Judiciary Committee -- the Democrats run the Senate -- wants to do. But how will the House Republicans decide to pursue this?

They have launched an investigation from at least two committees about Joe Biden's handling of this. What will they do about Mike Pence? We have not heard from them yet because the House is not yet in session, but we will later today, and it'll be done -- it'll be -- we will see if they decide to expand their investigation, look into Mike Pence, or simply keep it focused on Joe Biden -- Abby.

PHILLIP: And our CNN legal analyst Elliot Williams is also with us.

Elliot, Manu raises a very important point. There are some real questions here about how classified documents are being handled. I want you to listen to how Pence described the process and how it went on when he was in office.

[13:05:10]

(BEGIN VIDEO CLIP)

PENCE: Early in the morning, I received a presidential daily brief at the vice president's residence.

I'd rise early. I would go to the safe, where my military aid would place those classified materials. I would pull them out, review them. I'd receive a presentation to them. And then, frankly, more often than not, Larry, I would simply return them back to the file that I'd received them in.

They went in commonly into what was called a burn bag that my military aide would gather, and then destroy those classified materials. Same goes in materials that I would receive at the White House.

(END VIDEO CLIP)

PHILLIP: So it's a clear process. He understood it, and seemed to have a sense of fidelity to it.

But if you're DOJ and you're now seeing a former president, a current president with documents dating back to his Senate time, and a former vice president all dealing with the same issue, what questions do they have?

How do they approach this? ELLIOT WILLIAMS, CNN LEGAL ANALYST: Well, it's not all the same

issue. And we should be careful here.

Look, this -- the same law applies to everybody, which is that, Abby, when there are documents that have leaked out or been removed or not in a secure place, what was the intent behind getting them out of there? Was it inadvertent, as the vice president -- excuse me -- Vice President Pence -- I have got to clarify that now because there's so many -- but that Mike -- President -- Pence seems to be saying that these might have been accidental disclosures.

Were they accidental or intentional, and what was the level of obstruction of justice or of an investigation that happened afterwards? That is what the Justice Department needs to look into.

Now, look, that will involve probably, I think, a special counsel here to fairly and adequately look into how these documents got out, why they did. Was it just sloppiness? Or did some -- was someone voluntarily trying to get documents out of the White House?

That is the same standard of law that has been applied to President Trump that should apply to President Biden and ought to apply here.

PHILLIP: You're raising a really interesting and I think for a lot of people would be a stunning prospect. Could there be another special counsel appointed here? Should there be for dealing with the Pence case?

WILLIAMS: Only on account -- look, I have said consistently about this from the beginning, that the Justice Department is perfectly capable of investigating people of their own political party or of the opposing political party.

But the fact is, we live in a political world and the public may draw conclusions based on the Justice Department going down the road of an investigation. To take it away from the attorney general, and sort of minimize some of that public pushback, yes, a special counsel is likely here.

But, look, Merrick Garland, and the Justice Department is more than capable of investigating this.

PHILLIP: I want to go now to former Republican Congressman Charlie Dent.

Elliot, stand by for us.

Charlie, the Pence team says they will notify Congress about the documents today. What if -- if you were still in Congress, I mean, what questions would you have? And now, I mean, this seems to raise the prospect that we don't know what we don't know about what other former officials might have classified documents in their homes and in their offices.

CHARLIE DENT, CNN POLITICAL COMMENTATOR: Well, the question, Abby, is this. The question is, how? How did this happen? There's clearly a systemic problem at the White House and the vice

president's residence. And I believe that both Joe Biden and Mike Pence, whatever they did here was unintentional and probably accidental. But that doesn't excuse it. Somebody should be held responsible.

As a former -- as a member of Congress, I had the opportunity and privilege to view classified material, but always in a classified setting, in a SCIF secure facility. Always did that. I walked in, I checked the electronics at the door. And then we review the paper, and we gave it back, we walked out.

Now, I'm sitting 20 feet from my garage, and it's loaded. It's a mess. It's loaded with all kinds of documents from my time in Congress. But I can assure you of one thing with 100 percent certainty. There's not a classified document in there. So the question is, how did this happen?

It's clear that the controls are missing. I always thought there was a protector or a keeper of the documents. Every time I looked at a classified document, there was somebody in my presence who was there who was responsible for those documents.

Now, Mike Pence just said that his military attache was responsible. But, again, it doesn't answer the question how some of those documents ended up in his home. Same thing with Biden. We had a problem with Hillary Clinton in an unsecured server. And, of course, Donald Trump, who has been uncooperative, absconded with documents.

So I think this is a subject for very serious congressional oversight about why this is happening, because, in, Congress, I don't -- I'm not aware of this happening. How did Biden walk away with Senate material? It's almost unfathomable to me.

[13:10:05]

PHILLIP: Yes, I mean, the frustration you're expressing, it seems to be expressed by a lot of members on the Hill right now.

Actually, Charlie, I mean, one thing that one member, senator -- a senator proposed, which is that maybe the special counsel should go away, and that this should become a -- more of an oversight issue, figuring out what is going wrong with our classified document handling system and dealing with that.

I mean, what do you make of that proposal that this is not necessarily at this point something that needs to be prosecuted?

DENT: Well, yes, I'm not saying this is criminal, in the case of Biden or Pence, by any means.

But you're right. Absolutely serious oversight is required, and not just of how they handle the documents. But we all have a system of overclassification. We classify too much material. And probably far too many people have security clearances. I mean, I used to be very frustrated as a member of Congress. I would

go into a classified briefing, only to learn to learn things that I already read in "The New York Times" or on CNN. I mean, that's not helpful. And so I think there is a problem with this.

And, by the way, members of Congress are -- I had access to some really interesting stuff. I was on the Homeland Security Committee, and I was responsible for infrastructure protection and Transportation Security. So I saw a lot of really sensitive things about how our enemies might try to blow up our airplanes or attack our critical infrastructure.

And so -- but I think members of Congress are very attuned to this issue. And I'm pleased to say, in my experience, they never had issues. So the question is, can Congress do that serious oversight in a manner that is balanced, that would -- could actually help fix what is appears to be a broken system at the White House and the vice president's residence.

PHILLIP: And in a very polarized environment, that's a real question.

Paula, I do want to get back to you before we go here. You now have three instances, very high-profile individuals, and the Justice Department walking a tightrope.

How do they proceed now? And what do you think is the deliberation inside the DOJ about whether this is a case that now, because of the other two cases, requires another special counsel?

REID: Right now, we know they are conducting a review of these facts.

And, Abby, based on what we know now, I'm not as bullish that there will inevitably be a special counsel. If there's -- if we really do know everything, if Pence's team has really put forth all of the facts out here into the public sphere, and it is true that these materials were packed up in boxes, moved from Point A to point B, that he was not aware of it, it's not clear that would prompt a special counsel.

In the investigation into former President Trump and current President Biden, part of what prompted the special counsel were how they handled and interacted with the Justice Department. With former President Trump, of course, his investigation among the most serious, in part because he has not cooperated with the Justice Department, also the volume of material, hundreds of documents that he retained and then refused to fully cooperate.

His property was searched, of course, because there were concerns that he was even moving material after the investigation began. And then once he declared his candidacy for president, the attorney general decided to pass the entire investigation off to a special counsel.

With the current President Biden, there are some questions about why it took them so long after the initial disclosure to search other locations, in one instance, not telling the Justice Department before searching another place, and then not being fully transparent with the American public. They sort of backed Garland into almost having to appoint a special counsel to handle a further investigation.

Those facts are not on the table right now. So, at this point, it's not clear that there will inevitably be a special counsel. But, once again, the Justice Department is doing exactly what they did in the Biden case, which is conducting an initial review, and then they can figure out if this needs to proceed to a full-blown criminal investigation.

PHILLIP: All right, Paula Reid, Manu Raju, Elliot Williams, and Charlie Dent, thank you all so much for joining us on that.

And up next for us: A manhunt is under way right now after another shooting left at least three people dead in Washington state, police surrounding a home right now. And it's happening as investigators comb through other mass shooting scenes in the state of California. All of those details are ahead for us.

Plus, a judge in Georgia is hearing arguments over whether to release a special grand jury report on former President Trump's election meddling, as the district attorney says a charging decision is -- quote -- "imminent."

We will be live in that courthouse.

And how Ticketmaster's Taylor Swift debacle is bringing Republicans and Democrats together today on Capitol Hill.

(COMMERCIAL BREAK)

[13:18:47]

REID: Right now, America is coming to grips with a string of deadly shootings, the latest happening overnight in Yakima, Washington, where at least three people are now dead.

And police just gave us details about the ongoing hunt for the suspect who you can see here.

CNN's Lucy Kafanov is following this story.

Lucy, what more do we know? This is an ongoing manhunt.

LUCY KAFANOV, CNN CORRESPONDENT: That's right, Abby.

I mean, right now, as we speak, police have surrounded a home in Eastern Yakima. We know that SWAT is on the team. We know that several drones are in the area. The Yakima County Sheriff's Department tells CNN this activity is related to those early morning homicides.

And let's talk about us homicides. Police say at least three people were killed following this overnight shooting at the Circle K store in Yakima, Washington. The man responsible for firing those shots is still at large. I mentioned that police standoff at this home.

Yakima police in a Facebook post have named the -- what they're describing as the -- quote -- "presumed homicide suspect" as Jarid Haddock, 21 years old, a Yakima County resident.

They are describing the suspect as armed and dangerous. Take a listen to the police chief.

[13:20:00]

(BEGIN VIDEO CLIP)

MATT MURRAY, YAKIMA, WASHINGTON, POLICE CHIEF: It appears to be a random situation. There was no apparent conflict between the parties.

The male just walked in and started shooting. This is a dangerous person. And it's random, so there is a danger to the community. We don't have a motive. We don't know why.

(END VIDEO CLIP)

KAFANOV: No motive. They don't know why.

They do say that the suspect pulled into an ARCO/ampm gas station overnight. He attempted to get into the lobby there, but the doors were locked. Police Chief Matt Murray, who you just heard there, told CNN that the suspect then walked across the street to the Circle K.

As he's walking into that store, Abby, he pulls out his gun. There are two people getting food there. He apparently shoots them. Both individuals died. The suspect then walked out of the store, shot and killed another person. He then goes back to the gas station, shot into the car and drove off.

Now, initially, police described this as a carjacking with a potential fourth victim inside, but it seems like they're walking back those comments now, sticking to the three victims. And they do believe that the car he drove off may have actually been his -- Abby.

PHILLIP: All right, Lucy Kafanov, thank you for that.

And now let's get straight to California. The state has seen three mass shootings in the last three days, one in Half Moon Bay, one in Oakland and one in Monterey Park.

So we will start with Monterey Park, where today we are learning more about that suspect and the 11 people who died in a shooting at a dance studio on Saturday.

CNN's Nick Watt is on the scene.

Nick, what are you learning in the latest on this really tragic mass shooting?

NICK WATT, CNN NATIONAL CORRESPONDENT: Well, Abby, officials and the community here want to know why. They want a motive. Why did this man commit, as they say, the mayor here says, such a heinous act?

Well, our Stephanie Becker, CNN producer, just spoke with a man named Adam Hood, who was an old friend of the suspect. They knew each other for a number of years. This man, Hood, rented an apartment from the suspect. Eventually, they did fall out over a small lawsuit and some other things, but this is what Hood had to tell us about the suspect.

He said that this man just didn't trust people. He was a pure misanthrope. He led a very simple life. He had no friends, very few hobbies. This is a direct quote: "He hated people to the bone."

However, Hood says that he never saw this man act on any of that hatred. He wasn't a fighter. He wasn't an arguer, but, inside, he -- quote -- "hated people to the bone."

Now, apparently, the suspect did like to dance, and he danced a lot. He was an occasional instructor here at this dance studio, where he ended up killing 11 people. Now, apparently, the suspect complained a lot. He complained a lot about the other instructors at the dance halls that he went to and also about the people who managed and owned those dance halls.

But, according to Mr. Hood, the suspect never complained about any of his students. His anger was always directed at other instructors, who he said treated him badly. Now, what Mr. Hood concludes is, he says: "It was all in his mind. He hated people."

Now, of course, there was a search of his trailer home out in Hemet, and police found lots of ammunition, another rifle and evidence that this suspect is actually making suppressors, silencers in his home. He was also arrested just once back in 1990 for a suspected unlawful possession of a firearm.

Now, I mentioned 11 people dead; 10 people died at the scene. One person died in the hospital. And we now have identities from the coroner of all 11 dead, six women, five men, the age range 57 up to 71.

And, of course, there are also some injured still in the hospital. And the local representative here, the congressperson, said a lot of those people in the hospital are not only having to process the trauma of what happened here, but they're now also worrying about their medical bills, worrying if they will ever get their jobs back. And she says the representative that the community must rally around -- Abby.

PHILLIP: We certainly hope that they do step up to help those individuals.

Thank you, Nick Watt.

And we're also getting information about the suspect in the Half Moon Bay shootings. Police say that a 67-year-old man -- quote -- "snapped" and targeted his victims with a semiautomatic handgun that he bought legally. Seven people are now dead in that case.

CNN's Veronica Miracle is there in Half Moon Bay.

Veronica, there was just a press conference by officials here. What are you learning about this case?

VERONICA MIRACLE, CNN CORRESPONDENT: That's right, Abby.

The last numbers that we're hearing is that eight people have died, seven men and one woman. That's according to the sheriff's department. They say that this gunman, 66-year-old Chunli Zhao, was targeting one of his workplaces, targeting a workplace. As you mentioned, he snapped, according to authorities.

[13:25:01]

And it is really still unclear exactly what the motive was, but they say that he was targeting a workplace, and that he -- this was likely an individual who was working alone.

Now, this all took place yesterday afternoon just before 2:30. The first initial 911 call came in. And authorities say that they got a call about a shooting with multiple victims. When they arrived to that first location, they found four bodies and a person who was critically injured, and this -- and then about a five-minute drive away to another location, that's where they discovered three bodies yesterday, all of this happening in the afternoon in a place where people live and also work.

And because this was after school hours, there were children present, and children who witnessed this massacre, according to authorities, incredibly devastating here. And I was just at the police -- sheriff's substation, rather, where Chunli Zhao was taken into custody yesterday. A couple hours after that initial 911 call, he went to the station. And that's where they were able to apprehend him and take him into custody relatively without any incident.

I was there this morning. And there was a man who said: My wife works at -- my ex-wife, rather, works at Concord Farms. I haven't heard from her for hours.

She -- he's been trying to call her all night. And he has not been able to get through to her. He went to the sheriff's department and gave his information, and they didn't have any more information for him. At this point, they have not released information about the eight victims who were killed, beyond the fact that there are seven men and one woman.

So people in this community are left wondering, is my family member affected? Are my friends affected? It's a very small community here in Half Moon Bay, and a lot of people feeling grief today -- Abby.

PHILLIP: Absolutely. Veronica Miracle, thank you for that.

And coming up next, we have a potential break in the big debate over whether to send tanks to Ukraine, sources telling CNN that the U.S. is now finalizing plans to do just that, after officials initially proposed -- opposed that move. So what changed? We will have more on that coming up.

And should the public see the final report from the special grand jury that is investigating Trump over the 2020 election? A Georgia judge is hearing arguments right now on that very issue. We will be live at the courthouse when we come back.

(COMMERCIAL BREAK)

[13:30:00]