Apple Safari Multiple Memory Corruption Vulnerabilities-03 Aug14 (Mac OS X)

Summary
This host is installed with Apple Safari and is prone to multiple vulnerabilities.
Impact
Successful exploitation will allow attackers to bypass certain security restrictions and compromise a user's system. Impact Level: System/Application
Solution
Upgrade to Apple Safari version 6.1.4 or 7.0.4 or later, For updates refer to 'http://www.apple.com/support'
Insight
Flaws are due to muliple unspecified errors in the WebKit and an error exists when handling unicode characters in URLs in WebKit
Affected
Apple Safari version before 6.1.4 and 7.x before 7.0.4 on Mac OS X
Detection
Get the installed version with the help of detect NVT and check the version is vulnerable or not.
References