How to Install and Uninstall lib64asan8-x32-cross Package on Kali Linux

Last updated: May 19,2024

1. Install "lib64asan8-x32-cross" package

Learn how to install lib64asan8-x32-cross on Kali Linux

$ sudo apt update $ sudo apt install lib64asan8-x32-cross

2. Uninstall "lib64asan8-x32-cross" package

Learn how to uninstall lib64asan8-x32-cross on Kali Linux:

$ sudo apt remove lib64asan8-x32-cross $ sudo apt autoclean && sudo apt autoremove

3. Information about the lib64asan8-x32-cross package on Kali Linux

Package: lib64asan8-x32-cross
Source: gcc-14-cross-ports (4)
Version: 14-20240201-3cross2
Installed-Size: 10574
Maintainer: Debian GCC Maintainers
Architecture: all
Depends: gcc-14-cross-base-ports (= 14-20240201-3cross2), lib64gcc-s1-x32-cross (>= 3.3), libc6 (>= 2.34)
Size: 2714192
SHA256: 9b43185fbea710ac629c135f5cec1887ff71645e2d630f0290a65ce9691e1c61
SHA1: 71c4d8d20a93046d2d967f1ee0e512f63a6b67a0
MD5sum: 72ccec8ac202931e13b57c0bfa30b555
Description: AddressSanitizer -- a fast memory error detector (64bit)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Built-Using: gcc-14 (= 14-20240201-3)
Section: devel
Priority: optional
Filename: pool/main/g/gcc-14-cross-ports/lib64asan8-x32-cross_14-20240201-3cross2_all.deb