Memory Corruption detected in Ableton???

  • Ersteller MarcellusCook
  • Erstellt am
M

MarcellusCook

Registriert
02.08.10
Beiträge
9
Reaktionen
0
Punkte
12
HAb seit gestern morgen das Problem, dass ableton mir die Fehlermeldung "MEMORY CORRUPTION DETECTED (0x5e) .... anzeigt, kennt jemand diesen Fehlercode und kann mir helfen?

LG THX
 
Gibts ein besonderes Event, welches den Fehler auslöst?

Ansonsten geh mal auf "Start" dann auf "Ausführen" und tippe "mdsched" ein.
Beim nächsten Neustart wird der Arbeitsspeicher des Rechners auf Fehler gescannt.
 
Hi ztones,

this error usually means that the Live executable has been damaged or modified.

Please try reinstalling the latest version of Live. If the problem persists please contact support@ableton.com.


Wiki mein folgendes:

Memory corruption
From Wikipedia, the free encyclopedia
Jump to: navigation, search

Memory corruption happens when the contents of a memory location are unintentionally modified due to programming errors. When the corrupted memory contents are used later in the computer program, it leads either to program crash or to strange and bizarre program behavior.

Modern programming languages like C and C++ have powerful features of explicit memory management and pointer arithmetic. These features are designed for developing efficient applications and system software. But when these features are used incorrectly, it may lead to memory corruption errors.

Memory corruption is one of the most intractable class of programming errors because of two reasons. First, the source of the memory corruption and its manifestation may be far apart making it hard to correlate the cause and the effect. Second, symptoms appear under unusual conditions, making it hard to consistently reproduce the error.

Memory corruption errors can be broadly classified into four categories:

1. Using un-initialized memory: Contents of un-initialized memory are considered to be garbage values and using these values can lead to unpredictable program behavior.
2. Using un-owned memory: It is common to use pointers for accessing and modifying memory. If a pointer happens to be a null pointer, dangling pointer (pointing to memory that has already been freed), or to a memory location outside of current stack or heap bounds, it is referring to memory that is not currently possessed by the program. And using such pointer is a serious programming flaw. Writing to such memory can crash another program or even the operating system.
3. Using beyond allocated memory (buffer overflow): If an array is used in a loop, with incorrect terminating condition, memory beyond the array bounds may be manipulated. Buffer overflow is one of the most common programming flaw exploited by computer viruses causing serious computer security issues (e.g. Return-to-libc attack, Stack-smashing protection) in widely used programs. One can also incorrectly access the memory before the beginning of a buffer.
4. Faulty heap memory management: Memory leaks and freeing non-heap or un-allocated memory are the most frequent errors caused by faulty heap memory management.

Many memory debuggers such as Purify, Valgrind, Insure++ are available for detecting memory corruption errors.
 
DH: Lade erstmal das letzte Update sprich die AKTUELLSTE VERSION!

Denn übersetzt bedeutet das nix anderes als das ein Programmfehler aufgetreten is der durch unsachgemäße Programmierung oder eine defekte Installation o.ä auftrat.

Der Fehler is evtl. bekannt und schon behoben.
 
Danke mal vorerst meine lieben werd morgen mal neu aufsetzten versuchen und poste dann obs geklappt hat oder nicht!
 

Oft gelesene Themen

Zurück
Oben