A vulnerability, which was classified as problematic, was found in Linux Kernel up to 5.19.8. This affects the function snd_emu10k1_pcm_channel_alloc of the component ALSA. The manipulation leads to improper validation of array index.

This vulnerability is uniquely identified as CVE-2022-48702. The attack can only be done within the local network. There is no exploit available.

It is recommended to upgrade the affected component.