How to Install and Uninstall lib32asan8-x32-cross Package on Kali Linux

Last updated: May 20,2024

1. Install "lib32asan8-x32-cross" package

Learn how to install lib32asan8-x32-cross on Kali Linux

$ sudo apt update $ sudo apt install lib32asan8-x32-cross

2. Uninstall "lib32asan8-x32-cross" package

This is a short guide on how to uninstall lib32asan8-x32-cross on Kali Linux:

$ sudo apt remove lib32asan8-x32-cross $ sudo apt autoclean && sudo apt autoremove

3. Information about the lib32asan8-x32-cross package on Kali Linux

Package: lib32asan8-x32-cross
Source: gcc-14-cross-ports (4)
Version: 14-20240201-3cross2
Installed-Size: 9452
Maintainer: Debian GCC Maintainers
Architecture: all
Depends: gcc-14-cross-base-ports (= 14-20240201-3cross2), lib32gcc-s1-x32-cross (>= 4.2), libc6-i386-x32-cross (>= 2.37)
Conflicts: libc6-i386 (<< 2.9-22)
Size: 2608492
SHA256: 90c74c9d84999fb1cbfa80b4eb9c1ce3c78d24677df0c9f70a036789e0a31456
SHA1: c5abb15c74251d59ee3d0231a17f1b414b83ba50
MD5sum: e575eb0af207c202d4e2f875016c4cc8
Description: AddressSanitizer -- a fast memory error detector (32bit)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Built-Using: gcc-14 (= 14-20240201-3)
Section: devel
Priority: optional
Filename: pool/main/g/gcc-14-cross-ports/lib32asan8-x32-cross_14-20240201-3cross2_all.deb