How to Install and Uninstall libasan8-x32-cross Package on Kali Linux

Last updated: May 19,2024

1. Install "libasan8-x32-cross" package

This tutorial shows how to install libasan8-x32-cross on Kali Linux

$ sudo apt update $ sudo apt install libasan8-x32-cross

2. Uninstall "libasan8-x32-cross" package

Please follow the step by step instructions below to uninstall libasan8-x32-cross on Kali Linux:

$ sudo apt remove libasan8-x32-cross $ sudo apt autoclean && sudo apt autoremove

3. Information about the libasan8-x32-cross package on Kali Linux

Package: libasan8-x32-cross
Source: gcc-14-cross-ports (4)
Version: 14-20240201-3cross2
Installed-Size: 9505
Maintainer: Debian GCC Maintainers
Architecture: all
Depends: gcc-14-cross-base-ports (= 14-20240201-3cross2), libc6-x32-cross (>= 2.37), libgcc-s1-x32-cross (>= 3.3)
Size: 2570464
SHA256: ed9ef1349751d863d77dd1adbba0f3af494b4d483a4757c2f1caed48b0741bea
SHA1: 3aca1ba18fdc97570b4f8b0abdb4faf6598aa9e7
MD5sum: 7e2a7656957440680698c660cc38f3d3
Description: AddressSanitizer -- a fast memory error detector
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Built-Using: gcc-14 (= 14-20240201-3)
Section: devel
Priority: optional
Filename: pool/main/g/gcc-14-cross-ports/libasan8-x32-cross_14-20240201-3cross2_all.deb