Apple Safari 'Webkit' Multiple Vulnerabilities-01 Mar14 (Mac OS X)

Summary
This host is installed with Apple Safari and is prone to multiple vulnerabilities.
Impact
Successful exploitation will allow attackers to conduct arbitrary code execution or denial of service. Impact Level: System/Application
Solution
Upgrade to Apple Safari version 6.1.2 or 7.0.2 or later, For updates refer to http://www.apple.com/support
Insight
Multiple flaws exists in Apple Safari WebKit due to improper handling of memory.
Affected
Apple Safari before version 6.1.2 and 7.x before version 7.0.2 on Mac OS X.
Detection
Get the installed version with the help of detect NVT and check the version is vulnerable or not.
References