Apple Safari Webkit Multiple Vulnerabilities - May13 (Mac OS X)

Summary
The host is installed with Apple Safari web browser and is prone to multiple vulnerabilities.
Impact
Successful exploitation will let the attacker cause memory corruption, arbitrary code execution or denial of service. Impact Level: System/Application
Solution
Upgrade to Apple Safari version 6.0.3 or later, For updates refer to http://www.apple.com/support/downloads
Insight
Multiple flaws due to unspecified memory corruption issues in WebKit.
Affected
Apple Safari versions prior to 6.0.3 on Mac OS X
References