How to Install and Uninstall lib32asan8-amd64-cross Package on Kali Linux

Last updated: May 19,2024

1. Install "lib32asan8-amd64-cross" package

Here is a brief guide to show you how to install lib32asan8-amd64-cross on Kali Linux

$ sudo apt update $ sudo apt install lib32asan8-amd64-cross

2. Uninstall "lib32asan8-amd64-cross" package

Here is a brief guide to show you how to uninstall lib32asan8-amd64-cross on Kali Linux:

$ sudo apt remove lib32asan8-amd64-cross $ sudo apt autoclean && sudo apt autoremove

3. Information about the lib32asan8-amd64-cross package on Kali Linux

Package: lib32asan8-amd64-cross
Source: gcc-14-cross (3)
Version: 14-20240127-1cross1
Installed-Size: 9436
Maintainer: Debian GCC Maintainers
Architecture: all
Depends: gcc-14-cross-base (>= 14-20240127-1), lib32gcc-s1-amd64-cross (>= 4.2), libc6-i386-amd64-cross (>= 2.37)
Conflicts: libc6-i386 (<< 2.9-22)
Size: 2601168
SHA256: c1df4c3cf57f3bb6103e5220f657abda442d73f70da9b29aa98fbecfec3a2cb8
SHA1: 28f7571ff41119ff74665abce3e243120b279a5f
MD5sum: 4e1f31e2d23f2925ce9d199588d455f0
Description: AddressSanitizer -- a fast memory error detector (32bit)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Built-Using: gcc-14 (= 14-20240127-1)
Section: devel
Priority: optional
Filename: pool/main/g/gcc-14-cross/lib32asan8-amd64-cross_14-20240127-1cross1_all.deb