Skip to content

Commit 585772e

Browse files
committed
Merge branch 'main' into qspi-patch
2 parents 3ec053e + a2cc90b commit 585772e

File tree

157 files changed

+1769
-1239
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

157 files changed

+1769
-1239
lines changed

.github/workflows/check-urls.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ jobs:
1515
id: lychee
1616
uses: lycheeverse/lychee-action@v1
1717
with:
18-
args: --no-progress --verbose --require-https 'content/*/*/*.md'
18+
args: --no-progress --verbose --require-https --include-fragments 'content/*/*/*.md' --max-retries 0 --max-concurrency 1
1919
fail: true
2020
env:
2121
CLICOLOR_FORCE: 1

.github/workflows/workflow-validate.yaml

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,20 +1,24 @@
1-
name: validate
1+
name: validate content
22

33
on:
44
repository_dispatch:
55
types: deploy
66
push:
77
branches:
88
- master
9+
paths:
10+
- 'content/**'
911
pull_request:
1012
types: [opened, synchronize, ready_for_review, reopened]
13+
paths:
14+
- 'content/**'
1115

1216
jobs:
1317
markdown:
1418
runs-on: ubuntu-latest
1519

1620
steps:
17-
- uses: actions/checkout@v1
21+
- uses: actions/checkout@v4
1822

1923
- name: Markdownlint
2024
run: |
@@ -31,7 +35,7 @@ jobs:
3135
ZENDESK_PASS: ${{ secrets.ZENDESK_TOKEN }}
3236

3337
steps:
34-
- uses: actions/checkout@v1
38+
- uses: actions/checkout@v4
3539

3640
- name: Preview changes
3741
run: |

.lycheeignore

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,9 @@ https://app.arduino.cc/sketches
2121
https://app.arduino.cc/minors
2222
https://create.arduino.cc/getting-started/loragw/welcome
2323
https://create.arduino.cc/example/builtin/01.Basics%5CBareMinimum/BareMinimum/preview*
24+
https://digital-store.arduino.cc/certification/purchase/exam-type*
25+
https://digital-store.arduino.cc/subscriptions/plans
26+
2427

2528
# "Network error: Forbidden" despite working redirect
2629
https://www.arduino.cc/en/Guide/Troubleshooting
@@ -30,6 +33,13 @@ https://www.aftership.com/
3033
https://www.digikey.se/product-detail/en/jst-sales-america-inc/PHR-2/455-1165-ND/608607
3134
https://www.java.com/en/download/manual.jsp
3235
https://www.amazon.com/gp/help/customer/display.html*
36+
https://mathworks.com/store*
37+
https://mathworks.com/support/contact_us.html
38+
https://mathworks.com/matlabcentral/answers/index
39+
https://mathworks.com/help/install/install-products.html
40+
https://mathworks.com/company/aboutus/contact_us/arduino_engineering_kit.html
41+
https://mathworks.com/campaigns/products/arduino-kit-rev2-license.html
42+
https://mathworks.com/mwaccount
3343

3444
# Returns [TIMEOUT]
3545

@@ -45,4 +55,9 @@ https://www.tindie.com/products/ataradov/cmsis-dap-compliant-swd-debugger/
4555
# Too many redirects
4656

4757
https://shopify.com/43847352471/account/orders
58+
https://shopify.com/50616893647/account/orders
4859
https://www.nongnu.org/avr-libc/user-manual/FAQ.html#faq_cplusplus
60+
61+
# [429] Failed: Network error: Too Many Requests
62+
63+
https://www.amazon.com/stores/Arduino/page/E4CD2702-3533-4B57-8BE2-6786AA74DC08

_deploy/zendesk.mjs

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -831,7 +831,7 @@ function getPositionRow(zendeskCategories, zendeskSections, dirPath) {
831831
category: positionLevels[0],
832832
section: positionLevels[1],
833833
source: clc.green(dirPath),
834-
target: clc.green(zendeskCategory.html_url.split('-').slice(0, 2).join('-'))
834+
target: clc.green(zendeskSection.html_url.split('-').slice(0, 2).join('-'))
835835
};
836836
}
837837
}
@@ -865,7 +865,7 @@ function getPositionRows(zendeskCategories, zendeskSections, localDirPaths) {
865865
category: category_name,
866866
section: section_name,
867867
source: clc.red('Not found'),
868-
target: clc.yellow(zendeskCategory.html_url.split('-').slice(0, 2).join('-'))
868+
target: clc.yellow(zendeskSection.html_url.split('-').slice(0, 2).join('-'))
869869
})
870870
}
871871
}
Lines changed: 21 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
---
2+
title: ASEC-24-002 - Security incident on Arduino infrastructure
3+
id: 17406271222684
4+
---
5+
6+
Bulletin ID: ASEC-24-002
7+
Date: Dec 12, 2024
8+
Product / Component: Arduino web infrastructure
9+
10+
## Summary
11+
12+
We have recently been made aware that a hacker published a set of information related to our infrastructure on a dark web forum. Our Security Team has investigated the claim and our incident response process has been immediately implemented.
13+
14+
To our knowledge, a leaked API access key has briefly been used to download PDF files representing certificates of completion of Arduino courses, which is not harmful information to our users. The leak was immediately remediated.
15+
16+
This exposure is related to a security incident that happened some months ago, to which we promptly reacted by taking adequate countermeasures. At the moment we have no evidence that the incident can result in harm to the security of our Arduino Web and Cloud services.
17+
We remain committed to provide the highest security standards and thank you, our community, for your trust and support.
18+
19+
## Contact
20+
21+
If you encounter any issues or have questions regarding this security update, please contact our security team at [email protected].
Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
---
2+
title: ASEC-25-001 - Security incident on Arduino infrastructure
3+
id: 18669669929244
4+
---
5+
6+
Bulletin ID: ASEC-25-001
7+
Date: Feb 24th, 2025
8+
Product / Component: Arduino web infrastructure
9+
10+
## Summary
11+
12+
As announced in a previous bulletin [ASEC-24-002](https://support.arduino.cc/hc/en-us/articles/17406271222684-ASEC-24-002-Security-incident-on-Arduino-infrastructure), we had been made aware that a threat actor has published a set of information related to our infrastructure on a dark web forum. After a deep investigation with our Security Team we have determined that, as a consequence of an attack on our web services:
13+
14+
* A set of data related to users of Arduino Cloud services has been exfiltrated. The data were related to a backup taken before 2018, containing user sketches and usernames; no relevant personal data (such as user’s identity information, email, passwords) have been exfiltrated.
15+
* Some internal infrastructure configuration information including the certificate authority of Arduino Cloud, used to verify the identity of Internet-Of-Things (IoT) devices connected to Arduino Cloud, have been exfiltrated.
16+
17+
As a consequence, we took the following actions:
18+
19+
* We immediately responded to the incident and identified the root cause of the attack, which was related to an API key from one of the SaaS providers involved in providing Arduino services. Furthermore, we conducted thorough internal security analysis and forensic investigations to ensure that no unmanaged risks remained from the leaked data.
20+
* We informed the Data Protection Authority about the exfiltrated user data.
21+
* We informed via email all users affected by the issue related to Arduino Cloud IoT devices. An update was provided, instructing them to regenerate device credentials for Arduino Cloud.
22+
23+
## What happens now?
24+
25+
* Login security has not been impacted; Arduino users can rest assured that their login credentials remain valid.
26+
* The secure channel for Arduino Cloud connectivity has been updated, ensuring that IoT device owners can trust their connections are secure and validated through a newly implemented identity certificate authority.
27+
* If you are an Arduino Cloud user and you are unsure about your device's status, visit the Device page on Arduino Cloud at the following link: [https://app.arduino.cc/devices](https://app.arduino.cc/devices). If an update is required, the page will highlight this with an attention mark and provide all the necessary information.
28+
29+
We remain committed to provide the highest security standards and thank you, our community, for your trust and support.
30+
31+
## Contact
32+
33+
If you encounter any issues or have questions regarding this security update, please contact our security team at [email protected].
Lines changed: 43 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,43 @@
1+
---
2+
title: ASEC-25-002 - Arduino-CLI v1.2.0 update resolves vulnerabilities in go-git library
3+
id: 18707958449692
4+
---
5+
6+
Bulletin ID: ASEC-25-002
7+
Date: Feb 24, 2025
8+
Product/Component: Arduino-CLI
9+
Affected versions: \<= 1.1.1
10+
Fixed version: 1.2.0
11+
12+
## Summary
13+
14+
A new release of **Arduino-CLI (v1.2.0)** is now available at the following link: [Arduino-CLI v1.2.0 Release](https://github.com/arduino/arduino-cli/releases/tag/v1.2.0). This release includes several improvements and updates, notably the upgrade of the **go-git** library to version **5.13.2**, which addresses multiple security vulnerabilities affecting earlier versions of the library. Specifically, this update mitigates the following Common Vulnerabilities and Exposures (CVEs):
15+
16+
* **CVE-2025-21614**
17+
* **CVE-2025-21613**
18+
19+
## Action Required
20+
21+
To ensure security and stability, users are advised to **update Arduino-CLI to version v1.2.0** as soon as possible. This update automatically includes the patched version of **go-git (v5.13.2)**, eliminating the associated vulnerabilities.
22+
23+
**Update Steps:**
24+
25+
1. Download the latest version from the official release page: [Arduino-CLI v1.2.0](https://github.com/arduino/arduino-cli/releases/tag/v1.2.0).
26+
2. Follow the installation instructions provided in the documentation.
27+
3. Verify that the update was successful by running `arduino-cli version` to ensure it reflects v1.2.0.
28+
29+
Additionally, Arduino-CLI version v1.2.0 will be included starting from Arduino IDE v2.3.5.
30+
31+
## Additional Information
32+
33+
For further details regarding the resolved vulnerabilities, refer to the following CVE reports:
34+
35+
* [CVE-2025-21614](https://nvd.nist.gov/vuln/detail/CVE-2025-21614)
36+
* [CVE-2025-21613](https://nvd.nist.gov/vuln/detail/CVE-2025-21613)
37+
* [Arduino-CLI v1.2.0 Release](https://github.com/arduino/arduino-cli/releases/tag/v1.2.0)
38+
39+
For any questions or support, please refer to the [Arduino-CLI GitHub repository](https://github.com/arduino/arduino-cli) or the official support channels.
40+
41+
## Contact
42+
43+
If you encounter any issues or have questions regarding this security update, please contact our security team at [email protected].
Lines changed: 53 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,53 @@
1+
---
2+
title: ASEC-25-003 - Arduino-IDE v2.3.5 Resolves Multiple Vulnerabilities
3+
id: 19367547630748
4+
---
5+
6+
Bulletin ID: ASEC-25-003
7+
Date: Apr 3, 2025
8+
Product/Component: Arduino-IDE
9+
Affected versions: \<= 2.3.4
10+
Fixed version: \>= 2.3.5
11+
12+
## Summary
13+
14+
A new version of the Arduino IDE (v2.3.5) is now available at the following link: [Arduino IDE v2.3.5 Release](https://github.com/arduino/arduino-ide/releases/tag/2.3.5).
15+
16+
This release includes several improvements and updates, notably:
17+
18+
* Upgrading the underlying Theia IDE to version v1.57.0.
19+
* Updating the Arduino CLI component to version v1.2.0, which addresses multiple security vulnerabilities affecting external components.
20+
* Additionally, this update includes a dedicated security fix for the CVE-2025-27608 vulnerability that affects all Arduino IDE versions before version v2.3.5. Further details are available in the official security advisory at the following link: [GHSA-252h-4j5q-88pc](https://github.com/arduino/arduino-ide/security/advisories/GHSA-252h-4j5q-88pc).
21+
22+
Specifically, this update mitigates the following Common Vulnerabilities and Exposures (CVEs):
23+
24+
* CVE-2025-21614
25+
* CVE-2025-21613
26+
* CVE-2025-27608
27+
28+
## Action Required
29+
30+
To ensure security and stability, users are advised to update Arduino-IDE to version v2.3.5 as soon as possible. This update automatically includes all patches described above.
31+
32+
**Update Steps:**
33+
34+
1. Download the latest version from the official release page: [https://www.arduino.cc/en/software](https://www.arduino.cc/en/software)
35+
2. Follow the installation instructions provided in the documentation.
36+
3. Verify that the update was successful.
37+
38+
## Additional Information
39+
40+
For further details regarding the resolved vulnerabilities, refer to the following CVE reports:
41+
42+
* [Arduino-IDE v2.3.5 Release](https://github.com/arduino/arduino-ide/releases/tag/2.3.5)
43+
* [CVE-2025-27608](https://nvd.nist.gov/vuln/detail/CVE-2025-27608)
44+
* [GHSA-252h-4j5q-88pc](https://github.com/arduino/arduino-ide/security/advisories/GHSA-252h-4j5q-88pc)
45+
* [Arduino-CLI v1.2.0 Release](https://github.com/arduino/arduino-cli/releases/tag/v1.2.0)
46+
* [CVE-2025-21614](https://nvd.nist.gov/vuln/detail/CVE-2025-21614)
47+
* [CVE-2025-21613](https://nvd.nist.gov/vuln/detail/CVE-2025-21613)
48+
49+
For any questions or support, please refer to the [Arduino-IDE GitHub repository](https://github.com/arduino/arduino-ide) or the official support channels.
50+
51+
## Contact
52+
53+
If you encounter any issues or have questions regarding this security update, please contact our security team at [email protected].

content/About Arduino/My Arduino Account/Create-an-Arduino-account-for-juniors.md

Lines changed: 31 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -5,64 +5,61 @@ id: 360022234360
55

66
Minors under the age of 14 need parental consent to sign up for an Arduino account. This is called a **junior account**.
77

8-
* Adults can [create junior accounts from their profile page](#adult-create).
9-
* Juniors can also [request permission from their parents](#junior-request).
8+
In this article:
9+
10+
* [Create a junior account for your child](#adult-create)
11+
* [Request an account from your parent](#junior-request)
1012

1113
---
1214

13-
<h2 id="adult-create">Sign up your junior from an adult account</h2>
15+
## Create a junior account for your child {#adult-create}
1416

15-
1. Go to the [Profile page](https://id.arduino.cc/). Sign in if prompted or, if you haven't done so, [create an Arduino account](https://support.arduino.cc/hc/en-us/articles/360016724040).
17+
1. Sign into [id.arduino.cc/minors](https://id.arduino.cc/minors).
1618

17-
2. Under _Junior Accounts_, click on **Set Up Junior Account**.
19+
2. Find the _Your Junior Accounts_ section.
1820

19-
![The Junior Accounts section on the profile page.](img/profile-page-without-junior-account.png)
21+
3. Select **Add Account**.
2022

21-
3. Enter the following profile info:
23+
4. Configure the new junior account:
2224

23-
* Optional: Change the avatar.
24-
* Optional: Regenerate the randomly assigned username.
25-
* **Required:** Enter a password.
26-
* **Required:** Enter the junior's date of birth.
25+
* Select an avatar (optional)
26+
* Regenerate the randomly assigned username (optional)
27+
* Enter a password.
28+
* Enter the junior's date of birth (DD/MM/YYYY).
2729

2830
When done, click **Next**.
2931

30-
![Creating a new junior account.](img/create-junior-account-as-parent.png)
31-
32-
4. Agree to the terms of parental consent and click Create Account.
32+
> [!IMPORTANT]
33+
> If you are unable to proceed, ensure that the password meets the requirements.
3334
34-
The junior account will be created and added to the Junior Accounts section.
35+
5. Agree to the terms of parental consent and click Create Account.
3536

36-
![The Junior Accounts section on the profile page with one associated junior account.](img/profile-page-with-junior-account.png)
37+
The junior account will be created and added to the list of your junior accounts.
3738

3839
---
3940

40-
<h2 id="junior-request">Request permission as a junior</h2>
41-
42-
1. Go to [arduino.cc](https://www.arduino.cc/) and click Sign In in the top-right to open the [sign-in page](https://login.arduino.cc/login).
41+
## Request an account from your parent {#junior-request}
4342

44-
![The sign in button on arduino.cc](img/arduino-cc-sign-in-button.png)
43+
1. Go to [junior.arduino.cc](https://junior.arduino.cc/).
4544

46-
> If another account is signed in, click the ![Profile icon](img/symbol_profile.png) profile button and select 'Sign Out' first.
45+
> [!NOTE]
46+
> If another account is signed in, click the profile button and select Sign Out first.
4747
48-
2. Below the **Sign In** button, find the text "Don't have an account yet?", and click on **Create one** to proceed.
48+
2. Below the Sign In button, and click on **Create your account** to proceed.
4949

50-
![The arduino.cc sign in page. An arrow highlights the link for signing up with email,.](img/arduino-account-sign-in-create-button.png)
50+
3. Enter your date of birth (DD/MM/YYYY) and click **Next**.
5151

52-
3. Enter your date of birth, then click on Next.
52+
4. Configure the new junior account:
5353

54-
![Entering date of birth.](img/arduino-account-sign-up-dob.png)
54+
* Select an avatar (optional)
55+
* Regenerate the randomly assigned username (optional)
56+
* Enter a password.
5557

56-
4. Enter the following profile info:
57-
58-
* Optional: Change the avatar.
59-
* Optional: Regenerate your randomly assigned username.
60-
* **Required:** Enter a password.
61-
62-
![Signing up to Arduino.](img/create-junior-account-as-junior.png)
58+
When done, click **Next**.
6359

64-
5. Type in your parent's email address in both fields. Make sure that you provide the correct email address. Click on **Send Email**.
60+
> [!IMPORTANT]
61+
> If you are unable to proceed, ensure that the password meets the requirements.
6562
66-
![Entering parent email address.](img/create-junior-account-parent-email.png)
63+
5. Type in and confirm your parent's email address.
6764

6865
An email will be sent to your parent with instructions on how to finalize your account.

content/About Arduino/My Arduino Account/Disable-2-Step-Verification-for-your-Arduino-account.md

Lines changed: 6 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -10,16 +10,14 @@ If you need to change your mobile device or perform a factory reset, you can dis
1010
1111
---
1212

13-
1. Go to your [Arduino account profile](https://id.arduino.cc/).
13+
Follow these steps:
1414

15-
2. Click on **Disable** under the Security section. A message will be displayed stating that you will receive an email. It will send the email to the address listed in the account settings section.
15+
1. Sign into [id.arduino.cc/security](https://id.arduino.cc/security).
1616

17-
![Security section highlighted in the profile page](img/2factorAuth1.png)
17+
2. Find the _2 steps verification_ section.
1818

19-
3. Check your email for a message with the subject **Disable Arduino 2-step verification**. Click the link.
19+
3. Click on **Disable**.
2020

21-
!["Disable Arduino 2-step verification" email containing deactivation link](img/2factorAuth2.png)
21+
4. Check the email inbox linked to your Arduino account and open the message from **noreply<!-- nolink-->@arduino.cc**.
2222

23-
4. After clicking on the link, 2-step verification will be disabled.
24-
25-
!["The Two Factor authentication has been successfully disabled" written in profile page](img/2factorAuth3.png)
23+
5. Follow the instructions in the email to disable 2-step verification for your Arduino account.

0 commit comments

Comments
 (0)