Apple Safari Multiple Vulnerabilities Dec13 (Mac OS X)

Summary
This host is installed with Apple Safari and is prone to multiple vulnerabilities.
Impact
Successful exploitation will allow local users to obtain sensitive user information, application termination or arbitrary code execution. Impact Level: System/Application
Solution
Upgrade to Apple Safari version 6.1.1 or 7.0.1 or later, For updates refer to http://www.apple.com/support
Insight
Multiple flaws are due to, - Unspecified memory corruption issues within webkit. - An error related to origin tracking that can be exploited to autofill a form. - A use-after-free error exists within webkit.
Affected
Apple Safari before version 6.1.1 and 7.x before version 7.0.1 on Mac OS X
Detection
Get the installed version with the help of detect NVT and check the version is vulnerable or not.
References