How to Install and Uninstall lib32asan8 Package on Kali Linux

Last updated: May 20,2024

1. Install "lib32asan8" package

In this section, we are going to explain the necessary steps to install lib32asan8 on Kali Linux

$ sudo apt update $ sudo apt install lib32asan8

2. Uninstall "lib32asan8" package

Please follow the guidelines below to uninstall lib32asan8 on Kali Linux:

$ sudo apt remove lib32asan8 $ sudo apt autoclean && sudo apt autoremove

3. Information about the lib32asan8 package on Kali Linux

Package: lib32asan8
Source: gcc-14
Version: 14-20240201-3
Installed-Size: 9505
Maintainer: Debian GCC Maintainers
Architecture: amd64
Depends: gcc-14-base (= 14-20240201-3), lib32gcc-s1 (>= 3.3), libc6-i386 (>= 2.34)
Conflicts: libc6-i386 (<< 2.9-22)
Size: 2608776
SHA256: 83a1cd05a2152923bbaf00c58c246e45af48b305306b594a1b51e2c0ac365bb1
SHA1: 83b5549c035abb1587539bbf43e4c723ca2d0f5d
MD5sum: 303a22f99e1fe3d8155a1ce0e555cb27
Description: AddressSanitizer -- a fast memory error detector (32bit)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Tag: role::shared-lib
Section: libs
Priority: optional
Filename: pool/main/g/gcc-14/lib32asan8_14-20240201-3_amd64.deb