Apple Safari 'Webkit' Multiple Vulnerabilities -01 Feb15 (Mac OS X)

Summary
This host is running Apple Safari and is prone to multiple vulnerabilities.
Impact
Successful exploitation will allow attackers to conduct denial of service attack and potentially execute arbitrary code. Impact Level: System/Application
Solution
Upgrade to Apple Safari version 6.2.3 or 7.1.3 or 8.0.3. For updates refer link, http://www.apple.com/support.
Insight
Multiple errors exist as user-supplied input is not properly validated and an use-after-free error exists that is triggered when handling Set objects.
Affected
Apple Safari versions before 6.2.3, 7.x before 7.1.3 and 8.x before 8.0.3
Detection
Get the installed version with the help of detect NVT and check the version is vulnerable or not.
References