Ancestry.com has confirmed that a leaky server on RootsWeb, its free community-driven genealogical website, inadvertently exposed a file containing 300,000 usernames, email addresses and passwords online. In a statement issued over the weekend, Ancestry's chief information security officer Tony Blackham said a security researcher notified the company of the unsecured file on 20 December.

Troy Hunt, security expert and creator of the data breach repository "HaveIBeenPwned.com" reported the existence of the file to Ancestry and said the data was compromised in 2015.

After reviewing the file, the company's security team confirmed that it did contain the login details of users of RootsWeb's surname list information - a service it retired earlier in 2017. About 7,000 of those login credentials belonged to active Ancestry customers.

Blackham said that although the file was legitimate, the "majority of the information was old".

"Though the file contained 300,000 email/usernames and passwords, through our analysis we were able to determine that only approximately 55,000 of these were used both on RootsWeb and one of the Ancestry sites, and the vast majority of those were from free trial or currently unused accounts," Blackham explained.

"Our team also uncovered other usernames that were present on the RootsWeb server that, though not on the file shared with us, we reasonably believe could have been exposed externally. We are taking the additional step of informing those users as well."

The company said RootsWeb does not store sensitive information such as credit card data or social security numbers. There is currently no evidence to suggest that the exposed data was accessed or exploited by any malicious threat actors, the company said.

Ancestry has not offered any specific details as to how or why the data was insecurely stored on the server.

"We believe the intrusion was limited to the RootsWeb surname list, where someone was able to create the file of older RootsWeb usernames and passwords as a direct result of how part of this open community was set up, an issue we are working to rectify," the company said.

Ancestry said they have no reason to believe that its systems or individual user accounts have been compromised either. The company is currently notifying all affected customers and is working with law enforcement on the issue.

Users who were affected by the leak have had their Ancestry accounts blocked and will have to create a new password the next time they visit. Ancestry has also temporarily taken RootsWeb offline to "ensure that all data is saved and preserved to the best of our ability".

"As RootsWeb is a free and open community that has been largely built by its users, we may not be able to salvage everything as we work to resolve this issue and enhance the RootsWeb infrastructure," Blackham said. As always, your privacy and the security of the data you share with us are our highest priority. We are continually assessing our policy and procedures and always seeking ways to improve our approach to security.

"We are doing a deep analysis of RootsWeb, its design and how we might be able to help the community enhance the site and its services. It is our desire to continue to host these tools for the community with appropriate safeguards in place."

At the time of publication, the website was still unavailable.

ancestry.com
Ancestry's RootsWeb accidentally exposed the login credentials of 300,000 accounts including usernames, passwords and email addresses online REUTERS/George Frey