New Threats in Familiar Code: Open-Source Risks in ICS

By Matthew Schaefer on April 4, 2025

Executive Summary 

Open-source software (OSS) is widely used in Industrial Control Systems (ICS) to reduce development time and improve scalability. However, this reliance introduces serious security risks. Vulnerabilities in libraries like Log4j, OpenSSL, and BusyBox have exposed ICS environments to major threats. These components are often deeply embedded, making detection and patching difficult. Without full visibility into software dependencies, ICS operators risk disruption, unauthorized access, or even physical damage [1].

Background 

Major cybersecurity incidents highlight how OSS vulnerabilities can impact critical infrastructure. The Log4Shell flaw in 2021 exposed countless systems to remote code execution due to its use in Java-based applications. In 2023, a high-severity memory corruption flaw in OpenSSL (CVE-2023-0286) raised concerns about legacy cryptographic libraries. A 2024 study by Asmita et al. used fuzz testing and crash reuse techniques to uncover multiple BusyBox vulnerabilities in embedded ICS firmware [3]. These issues often go untracked, and patching is delayed due to operational risks. As Dark Reading notes, open-source software (OSS) is only part of the broader software supply chain problem. Without visibility into dependencies and proper controls, third-party software becomes a major attack vector, especially in industrial systems where availability is critical [4].

Impact 

Attackers exploit these flaws to bypass security, crash devices, or move laterally through networks. Shared libraries across vendors means a single flaw can cascade across multiple sectors. The research by Asmita et al. identified crash-prone BusyBox utilities that could affect ICS stability and prompted re-evaluation of embedded software security in SCADA systems. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and other national agencies have increasingly highlighted software supply chain threats as one of the most serious risks to ICS, noting the potential for remote code execution and lateral movement within operational networks [2]. The convergence of IT and OT systems has only increased this risk, with embedded software weaknesses becoming an attractive entry point for sophisticated attackers. 

Mitigation 

Effective mitigation begins with software transparency. Implementing a Software Bill of Materials (SBOM) allows ICS operators to identify all third-party code and assess its risk profile. Organizations should routinely scan embedded systems for known vulnerabilities and ensure timely patching, particularly for internet-facing devices. Vendor contracts should include support for open-source lifecycle management, and ICS teams should follow secure coding practices that include input validation and cryptographic hygiene. Security frameworks such as NIST SP 800-82 Rev. 3 and IEC 62443 emphasize the need to isolate vulnerable components, maintain update pathways, and establish coordinated vulnerability disclosure channels. 

Relevance 

ICS operators can no longer treat open-source dependencies as a back-end concern. These components form the foundation of many operational systems and, if left unmonitored, can become high-risk attack vectors. As software supply chain attacks become more frequent, adopting structured asset inventories, continuous monitoring, and secure integration processes is essential to safeguard ICS environments. The cost of inaction could be severe, not only in terms of financial impact but also public safety and national security. 

References 

[1] National Institute of Standards and Technology. (2023, February 8). CVE-2023-0286 Detail. National Vulnerability Database. https://nvd.nist.gov/vuln/detail/CVE-2023-0286

[2] National Institute of Standards and Technology. (2023, September). Guide to Operational Technology (OT) Security: NIST SP 800-82 Rev. 3. Computer Resource Center. https://csrc.nist.gov/pubs/sp/800/82/r3/final

[3] Asmita, Y., Oliinyk, Y., Scott, M., Tsang, R., Fang, C., & Homayoun, H. (2024, March 4). Fuzzing BusyBox: Leveraging LLM and Crash Reuse for Embedded Bug Unearthing. arXiv. https://arxiv.org/abs/2403.03897

[4] Yanko, C. (2022, October 26). Open Source Is Just the Tip of the Iceberg in Software Supply Chain Security. Dark Reading. https://www.darkreading.com/cyber-risk/open-source-is-just-the-tip-of-the-iceberg-in-software-supply-chain-security