Whatsapp vulnerability

Is this lib implementation vulnerable to an SRTCP attack like the one that affected whatsapp? does anyone know? I’m just curious.

Description: A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of SRTCP packets sent to a target phone number.